Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 15:57

General

  • Target

    +12048378367-0314-102800-366.html

  • Size

    2KB

  • MD5

    024d5a25c8302d98d8ade1894a6f2732

  • SHA1

    fe92aacd7c8d5b933241415cfeb6e5a8d82b38f4

  • SHA256

    4790010bcb70f32ceed1baa13840eec855a69cb624437f6464f43a7cc566fda5

  • SHA512

    98ce1ae4fd2223bae3b80ca78aa799449cee778ef4c1d9d0ab03fb1a74631ce5e6cb52d21d1ee3aa2be777b7f0bd733bbaee6b401e796daeb5aecb6dc0183ffe

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge C:\Users\Admin\AppData\Local\Temp\+12048378367-0314-102800-366.html
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2536
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch C:\Users\Admin\AppData\Local\Temp\+12048378367-0314-102800-366.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7fffd89246f8,0x7fffd8924708,0x7fffd8924718
      2⤵
        PID:2932
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
        2⤵
          PID:4228
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3800
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
          2⤵
            PID:3024
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:5004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              2⤵
                PID:624
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                2⤵
                  PID:4888
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                  2⤵
                    PID:2796
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:1
                    2⤵
                      PID:3612
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                      2⤵
                        PID:3832
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                        2⤵
                          PID:4108
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          2⤵
                          • Drops file in Program Files directory
                          PID:1800
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff63e5f5460,0x7ff63e5f5470,0x7ff63e5f5480
                            3⤵
                              PID:5008
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2156
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:1
                            2⤵
                              PID:4440
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                              2⤵
                                PID:4612
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                2⤵
                                  PID:3824
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:1
                                  2⤵
                                    PID:1636
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,4801700307438827716,2194669763956437565,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                                    2⤵
                                      PID:1252
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4728

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      5a10efe23009825eadc90c37a38d9401

                                      SHA1

                                      fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                      SHA256

                                      05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                      SHA512

                                      89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      c1a3c45dc07f766430f7feaa3000fb18

                                      SHA1

                                      698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                      SHA256

                                      adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                      SHA512

                                      9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                      Filesize

                                      19KB

                                      MD5

                                      e7ca24dc3a47160c9af0d45e48f1f911

                                      SHA1

                                      c689e79b895a18c9f1334d6eff56744ae22739b6

                                      SHA256

                                      abb85c399c274734c689156024267ece39c2b96d82c752065c9a649a8abb4c42

                                      SHA512

                                      1b6c6e386b8ae1202e7699b2a56c7573ef44661c7c4977b0a9e261c576066ec3c536ea94c7a4cbb5d70ebef2405ad71aa1e3a10c2a9340c69831db53e2fccabd

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      48B

                                      MD5

                                      033a27800c7ff7d1fb34cbb1424f23e4

                                      SHA1

                                      5e4f14ca5f685899a01ca32f0e6698c75042d118

                                      SHA256

                                      2874e0b117d1b16e1fc226165b945f09a865eac557d3478f2a386b173d57be4f

                                      SHA512

                                      dccab0310875cef0c8e1584db1b73c3fa930c33909a83987fdbf43839493c6755f37d21b66bd806458be37382a032f9fef44307952947051de131021f6428ef9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      168B

                                      MD5

                                      d6ed4b269c09ae44714c41fa25cafc55

                                      SHA1

                                      117a0b0a62fcad340b479df6848337cf69ef6311

                                      SHA256

                                      550afe2f1968a9b63c7a493510f65f10b11cf38ec3233aa1f99ca2cb3daac3ac

                                      SHA512

                                      7794cfd2055c2026101a7dd1cb61f633474f35f088102603f9addb6f98b8927537a1e8ec5916a8e2832a6be29a6afb90a4a8e696395ece08f7b9ca530497d1c5

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      264B

                                      MD5

                                      30b1ec284ff833ee674369080fd136e1

                                      SHA1

                                      a625bc524745695204f2e2fbaad03082851db04b

                                      SHA256

                                      f35c6a62047ea9ea121e8f9aeeec12a47b4502b5f9189426a2e25aee8cc7d1c7

                                      SHA512

                                      f690e3ff5b8e8cb183a74e9ee59f78170ccaf816e6750c2e0d65fb4252a7e97cb557793fdcdac437543edb00aef4feac634bd8beb609fe18b5df8e1e13933d53

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                      Filesize

                                      70KB

                                      MD5

                                      e5e3377341056643b0494b6842c0b544

                                      SHA1

                                      d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                      SHA256

                                      e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                      SHA512

                                      83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                      Filesize

                                      2KB

                                      MD5

                                      483ec2e049ba02f2e1bae3ccd02f8745

                                      SHA1

                                      045aac3abea68edb8faa68b979819ff1f3bf21b0

                                      SHA256

                                      b1957a3a0cc1cafd11e38b9dcbaa319c12f92b3594f8adc9b8fad8f4bd7d54d9

                                      SHA512

                                      810c9e7f668a0ef55778bb179721ba90443e195d77a2c49f3ebd4b12d7b571325ea30d568123efd8cbf4fad691010e71184014f54acf43d5a07e07b4fd7511e6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      111B

                                      MD5

                                      807419ca9a4734feaf8d8563a003b048

                                      SHA1

                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                      SHA256

                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                      SHA512

                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      349B

                                      MD5

                                      e677a2eef3e27127358eb44008a607a8

                                      SHA1

                                      3a0e4ed4d5454d5b8bb0095efe871f4a8f264c03

                                      SHA256

                                      0885e9fcd5a95ee65de965cafbf296436d87e029d0cec469e90c04e9d1c027ea

                                      SHA512

                                      9528af106e9c25bdeaad559e6cb08477ad8a136ae82c0cce6d8f81efe70e4a82093966430f7a8c432bd381a46c349c7078274d74bed5883aee623b1f703cd657

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      8fa78acde23efc68f184dc189ebed35b

                                      SHA1

                                      f3bd94783233ef02fc766dd998d6e894f95cd714

                                      SHA256

                                      574392413e14e60a3c201c0671cae3b21661dfe435fd8ef8c82e829f498127c4

                                      SHA512

                                      e1d0fca50cb19931a1d65f99e15670083aa80d1920acd6ad1b14cb61de5ad37e100684765b1374c11144467b3bb2d865337c2c47b26d055ffdf4113b75d973a6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      34c8132973d0b186ef43320d5b29e2ed

                                      SHA1

                                      2393e814006a3d365007946587d42eeb0c7c62b5

                                      SHA256

                                      2717a7bf210884a4a9f647d08e493d56d61da5deb5de91987dd6c4df1d8bc7e3

                                      SHA512

                                      0665b16b77da0dc9e82860b63e0b181b2d4275d5745da060cec38def8416e1ae2dd6e87f3bff1bdfe825ffd2a8b0b9958cfcbb4698d963b60108a6da3a5d6467

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      9052c4f78c9f51cb5c12f4b3405fe7ab

                                      SHA1

                                      7300edda8f8edae08ff45698535097bd116c2ab7

                                      SHA256

                                      a1f24f9b0270299a3997cb96c81e3a9f381d02dfc0d410d887d0e0e61967f4fe

                                      SHA512

                                      ca7d40e6919c25ea981ae42ccf434fad9a4531d11387a9823a8d339f0b56a1f5069693dbeda98fe9a4c31a43d11780f23063b19c82c9772cc9c7b0028f25aabf

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      222f13df2583ca9b7b64c525e3b04125

                                      SHA1

                                      83e4861522277749000b424864c785f8cb651dfc

                                      SHA256

                                      569ef7bb59fb84088339721ba07777bb6d31e6eef2a593c392b1e4619458591e

                                      SHA512

                                      9f2e455a6b091695464cd8a298a3c67529ce848fb0d52920f1c222d6043a84fa1a18939d782867621903c935b96b2b82a501aa975adfa9213248dacbabc7d680

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      4d4ce4b96ff3221614b8839f40c71ec7

                                      SHA1

                                      558c049cfffbe167a1b0aa1802cfa8597c37aad9

                                      SHA256

                                      de355b30f6d18be7a9a8ba388997fab704cb808b2e38980faec5143e08390c37

                                      SHA512

                                      11df735fca9618b445a7ef3e8b67d0d6918fd53f007b53eb0a4581e4fecc2d21d58da8ce99034cfc6fb18b7eb39ac47ebf03f1b86e626f18226da1f88cad54b6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      a196f1159dd7a33f80f39984648e8619

                                      SHA1

                                      787f306881ce205d0eec109684b8be6f150ccd57

                                      SHA256

                                      336342f27984e5fd9a611e840213ca8fbc91257edf676cfa2c1535d23951b1c8

                                      SHA512

                                      c86db7e849620cb580cee174ebf9e1254afe928356a2e90e3cb0559c48af89853104d4f382da0da34d3790b30d6939c959b772a87ed24bc5d4abf4107448c7d6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                      Filesize

                                      24KB

                                      MD5

                                      5edab6d3ffbeee247ccb4423f929a323

                                      SHA1

                                      a4ad201d149d59392a2a3163bd86ee900e20f3d9

                                      SHA256

                                      460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933

                                      SHA512

                                      263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                      Filesize

                                      41B

                                      MD5

                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                      SHA1

                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                      SHA256

                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                      SHA512

                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      372B

                                      MD5

                                      017c1cf8e7f9cc76e4ab1515d78e5edb

                                      SHA1

                                      516041f87e7d912a38122fedb9475a7073caf074

                                      SHA256

                                      332728751ed063d89f2ea90a8d6eb98acf7471e8062883a922a8ed59cf76bf55

                                      SHA512

                                      76e6e49b39964987dd64bd36547bc27c8399b92656cdad37e7984aed38632dc914efeb420b88f171fd6b70dc6c21cf00c844d52d7d4f3e65077e345ace2e2f44

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                      Filesize

                                      370B

                                      MD5

                                      ce1616ead2f7a642c00d68ee80be79ee

                                      SHA1

                                      5e1acdfe2f2ffbd173689e7f5761885f3adf509d

                                      SHA256

                                      a674d27dae856dc851dc6d47f3b459b6550e768d29a669518b3f76599a1717ea

                                      SHA512

                                      df55ed17a4f6af4483e37e6ecf2165bc711513e42216251d319e69e777a31852240c0caba352de1e486d9a5ba56e3c046fa58375d5c5da97d71c2de0e5d68874

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57109a.TMP
                                      Filesize

                                      204B

                                      MD5

                                      9945416e7f4d41778782c6e22dcd4744

                                      SHA1

                                      04f1fb3e533b2b04d437b336e510417fb8af2e69

                                      SHA256

                                      eb45d33b138920b9bd65c2cb939386d7f35c2e68622002763f9e69fc074fbd41

                                      SHA512

                                      9f73d583cb3ee74231a10e46134f16093bd6b79d09c516fc9cb0b41bf8d83feea20ff4bad9b22202458fe959c7eb985c7c018a0e625d362c8255fb3d2de1b171

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      206702161f94c5cd39fadd03f4014d98

                                      SHA1

                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                      SHA256

                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                      SHA512

                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      9KB

                                      MD5

                                      d3cba1ac1524815e14f88ae9b930d981

                                      SHA1

                                      f197220681b2a28111394b7754f93f6cde4b8100

                                      SHA256

                                      319d1d66df15f9f7a9c15eaf47aa6ac6897609194d113ce2ec472be8aac0d496

                                      SHA512

                                      10f62ea94c9f82ba68d6db7bb54ce22146378deddd2716be25ed0ca79c886743d4d96b453a6ee5d0622e39cbce449045e9b433737c140c89e6ab7b2abc06eebe

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      12KB

                                      MD5

                                      c6586889dd77102734498a5c6e6a5b96

                                      SHA1

                                      d246997d92829169b253695f28570a5d7695ddb8

                                      SHA256

                                      ec36f72782b42d2a8acde42857e0f0c3cefa73e52f2947eabe01adffdd63fffc

                                      SHA512

                                      ca3f4586136a9815eab1633c45bd1a815621920d9ba57cb9369d9bffb5a68af46701374720aeb6f867dac10fefeb1d0c515b452c62dc4530b91fdfefc6162e78

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l5t0jdgy.alp.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                      Filesize

                                      3KB

                                      MD5

                                      e51c3ff59235017ce4933b97ae782591

                                      SHA1

                                      99c5eeabbc697e5e220d438dcee145605bd0a2ef

                                      SHA256

                                      03f9b154808a207b9c207b5c158b46003ef46819c3c10d23abe1eb73fbe0e0df

                                      SHA512

                                      6eae9cdf2e8b346a366bd94ef3608c33450cecb8c971c8bed850a39d030edf01eceeea39234e4fc533bdcc14df6314e663f91cb05019cfc5cff94bb040b7d0c1

                                    • \??\pipe\LOCAL\crashpad_1236_YVLIEKNIGWOYEZZL
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2536-142-0x00000285A3660000-0x00000285A3682000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/2536-145-0x00000285BBB00000-0x00000285BBB10000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2536-144-0x00000285BBB00000-0x00000285BBB10000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2536-143-0x00000285BBB00000-0x00000285BBB10000-memory.dmp
                                      Filesize

                                      64KB