Analysis
-
max time kernel
300s -
max time network
243s -
platform
windows10-1703_x64 -
resource
win10-20230621-en -
resource tags
arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system -
submitted
30-06-2023 05:04
Behavioral task
behavioral1
Sample
a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe
Resource
win7-20230621-en
General
-
Target
a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe
-
Size
1.4MB
-
MD5
51b7efe7f38177392eb8a521959f8cf1
-
SHA1
290eb873259da1e5026b60bd93d9dc69139637df
-
SHA256
a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3
-
SHA512
2a01f1d450ecd30c062e873da49b132e8e1eae9f9891a8711a4073369c6498f7cbd794c45d3c4c9665bc64a16e31074c9c71ca6eb0b4b65318f395498cf91b57
-
SSDEEP
24576:GGkH+O5MMsj/8oJ0HOgwzMIdEyaXC772Q9NXw2/wPOjdGxYNy8:GjHZ5MMpoJOp+MIVai7Tq24GjdGSo8
Malware Config
Extracted
eternity
-
payload_urls
http://162.244.93.4/~rubin/swo.exe
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000\Control Panel\International\Geo\Nation a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1128 set thread context of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000000b13cb7da351f5b0c5b1db0b2c3d694d3b97aec3079504dbb077c065b43bc355b3abc78da8278463cb4f2167323532db0310fe89c2957b322a8a MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "0ukta9g" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\MigrationTime = 4e4f7ec50aa4d901 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\SmartScreenCompletedVersi = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{4BEC1989-DC18-43B8-94CA-EBFAC4C69753} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 99f2c55910abd901 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Zoom MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\NextUpdateDate = "394878712" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658 = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1989575376-3257970224-3313857678-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 01fd1f5810abd901 MicrosoftEdge.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4864 MicrosoftEdgeCP.exe 4864 MicrosoftEdgeCP.exe 4864 MicrosoftEdgeCP.exe 4864 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2860 MicrosoftEdge.exe Token: SeDebugPrivilege 2860 MicrosoftEdge.exe Token: SeDebugPrivilege 2860 MicrosoftEdge.exe Token: SeDebugPrivilege 2860 MicrosoftEdge.exe Token: SeDebugPrivilege 4768 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4768 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4692 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4768 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4692 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1188 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1188 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2860 MicrosoftEdge.exe 4864 MicrosoftEdgeCP.exe 4864 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 388 wrote to memory of 1048 388 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 66 PID 388 wrote to memory of 1048 388 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 66 PID 388 wrote to memory of 1048 388 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 66 PID 1048 wrote to memory of 1088 1048 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 67 PID 1048 wrote to memory of 1088 1048 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 67 PID 1048 wrote to memory of 1088 1048 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 67 PID 1088 wrote to memory of 1116 1088 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 68 PID 1088 wrote to memory of 1116 1088 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 68 PID 1088 wrote to memory of 1116 1088 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 68 PID 1116 wrote to memory of 1128 1116 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 69 PID 1116 wrote to memory of 1128 1116 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 69 PID 1116 wrote to memory of 1128 1116 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 69 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 1128 wrote to memory of 1152 1128 a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe 70 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4692 4864 MicrosoftEdgeCP.exe 75 PID 4864 wrote to memory of 4768 4864 MicrosoftEdgeCP.exe 76 PID 4864 wrote to memory of 4768 4864 MicrosoftEdgeCP.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"C:\Users\Admin\AppData\Local\Temp\a1e67d3495c39dd403f65217cb7368a468c66e5ccc790752dacc7e581b5d26b3.exe"6⤵
- Checks computer location settings
PID:1152
-
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2860
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4540
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4864
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:2300
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\82XP77ZN\16adaffd.index-docs[1].js
Filesize1.9MB
MD50ad77476da23d62b8847d443eda6f4e6
SHA1ea09b12a042b00a60ee00aad3eed2361ada10ed3
SHA256c0991a849a61f73993b4e47cfabc620af9e92136cca37d689e6afd976e3e0df4
SHA5125cfb151dc8db822753261987ceece834bdbc5419c6e982bd2a3c2c742e516561f41b65d1d2324d94f9ada83054777ee8551bc7cbea63577f45513a6caab57db2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\82XP77ZN\MathJax[2].js
Filesize61KB
MD57a3737a82ea79217ebe20f896bceb623
SHA196b575bbae7dac6a442095996509b498590fbbf7
SHA256002a60f162fd4d3081f435860d408ffce6f6ef87398f75bd791cadc8dae0771d
SHA512e0d1f62bae160008e486a6f4ef8b57aa74c1945980c00deb37b083958f4291f0a47b994e5fdb348c2d4618346b93636ce4c323c6f510ab2fbd7a6547359d28d5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\82XP77ZN\ms.jsll-3.min[1].js
Filesize179KB
MD553b31fe22d1de600fd73394ec25cc9ff
SHA1a1283ed40384d949923fa0c30d2fc8b256c42347
SHA2567f72ca8cd472879ddf75739fc9968f52e9a774e3c4fcaecab89552fdf2289415
SHA5126c873afb964d12c8223e6c95ded36b1f6f519dc8ef6a89cd126a1bc189402b5022c7ecbf4de05db53d7e3406d44540a17ec850bd4a4c6f6b6c21ba352b231dd8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\82XP77ZN\wcp-consent[1].js
Filesize51KB
MD5413fcc759cc19821b61b6941808b29b5
SHA11ad23b8a202043539c20681b1b3e9f3bc5d55133
SHA256daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536
SHA512e9bf8a74fef494990aafd15a0f21e0398dc28b4939c8f9f8aa1f3ffbd18056c8d1ab282b081f5c56f0928c48e30e768f7e347929304b55547f9ca8c1aabd80b8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EW0HQF0U\6d62b38c.site-ltr[1].css
Filesize443KB
MD5a1292ac4e2219de9884d7f8d7829cb2b
SHA108dc764408106f3b5ab60c66a1b3ba3626aaa31a
SHA256ab62a3e04ad90bba725f5146135f361213cee8b24000877bc243e18d4e0336e6
SHA512a9b2e3f5dc4ec2f79744d7d8c7230dafd32c81c37af0771bc1bc2208403d924b092b0b0898da79cf275892b6e7d364ffd70c497598a2ebbff71ae824c19c080e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Temp\c31b8598-10cc-4529-8a32-a3f60b7c71d8\2219095117.pri
Filesize207KB
MD5e2b88765ee31470114e866d939a8f2c6
SHA1e0a53b8511186ff308a0507b6304fb16cabd4e1f
SHA256523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e
SHA512462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\EA83Z65V\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\VFGH1DGY\favicon[1].ico
Filesize16KB
MD512e3dac858061d088023b2bd48e2fa96
SHA1e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
SHA25690cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
SHA512c5030c55a855e7a9e20e22f4c70bf1e0f3c558a9b7d501cfab6992ac2656ae5e41b050ccac541efa55f9603e0d349b247eb4912ee169d44044271789c719cd01
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\0ukta9g\imagestore.dat
Filesize17KB
MD575df78f7e37c5e1dbbb8bad9be91da4d
SHA16059ec5d1c7591c581bab3289839d49601bbccfe
SHA2564819b6da464a68f4398a689ac9dfb62298d10c5f7eb0f66c12c99d843bf40c05
SHA512b0cdeb2f7aae37ecdfaed48aeeed0cfab7262804c848421ced3bf47f79c33e07dd9866d1661d85a2d89bddcbceeb41c1e1e11fa1da09f68c31570a310f7a583c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3IGCFLO0\SegoeUI-Roman-VF_web[1].woff2
Filesize115KB
MD5bca97218dca3cb15ce0284cbcb452890
SHA1635298cbbd72b74b1762acc7dad6c79de4b3670d
SHA25663c12051016796d92bcf4bc20b4881057475e6dfa4937c29c9e16054814ab47d
SHA5126e850842d1e353a5457262c5c78d20704e8bd24b532368ba5e5dfc7a4b63059d536296b597fd3ccbd541aa8f89083a79d50aaa1b5e65b4d23fc37bfd806f0545
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3IGCFLO0\latest[1].woff2
Filesize26KB
MD52835ee281b077ca8ac7285702007c894
SHA12e3d4d912aaf1c3f1f30d95c2c4fcea1b7bbc29a
SHA256e172a02b68f977a57a1690507df809db1e43130f0161961709a36dbd70b4d25f
SHA51280881c074df064795f9cc5aa187bea92f0e258bf9f6b970e61e9d50ee812913bf454cecbe7fd9e151bdaef700ce68253697f545ac56d4e7ef7ade7814a1dbc5a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\82XP77ZN\docons.b801228d[1].woff2
Filesize17KB
MD5e75fce2e969ed76660fd1deb93ca6cc4
SHA116d65297ed5dd60ffb04a62f5520e8d4378755e9
SHA2566ae05f6b800ae78b78e4ed96ba744fb1c57b556a3ce7db5a0e9f713382dfc689
SHA5122e87273ef29bc38c2724143a443d9464e1969de1c6a519b1a69b583dc47995a66625c3acce39404d2f286a059b23c2ba0116728c0c5185a2690761cc09158261
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IRKZWWPM\67a45209.deprecation[1].js
Filesize1KB
MD5020629eba820f2e09d8cda1a753c032b
SHA1d91a65036e4c36b07ae3641e32f23f8dd616bd17
SHA256f8ae8a1dc7ce7877b9fb9299183d2ebb3befad0b6489ae785d99047ec2eb92d1
SHA512ef5a5c7a301de55d103b1be375d988970d9c4ecd62ce464f730c49e622128f431761d641e1dfaa32ca03f8280b435ae909486806df62a538b48337725eb63ce1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IRKZWWPM\TeX-AMS_CHTML[1].js
Filesize214KB
MD5a7d2b67197a986636d79842a081ea85e
SHA1b5e05ef7d8028a2741ec475f21560cf4e8cb2136
SHA2569e0394a3a7bf16a1effb14fcc5557be82d9b2d662ba83bd84e303b4bdf791ef9
SHA512ad234df68e34eb185222c24c30b384201f1e1793ad6c3dca2f54d510c7baa67eabdc39225f10e6b783757c0db859ce2ea32d6e78317c30a02d1765aee9f07109
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\N1IHHVOI.cookie
Filesize189B
MD534fa8cb1e7123a49a13fd1034fd87a53
SHA1e7701be94cfc7a34bd446528eebc61aa3c36cf35
SHA256ab46b1157d201010267c1d714d88a6abc4239ba74cf08b5d2e1eae036212e7cb
SHA512f079e277b601f6fecdc16aa9217946c160ad0ec52dd99aac403b3790fc184c92640bfdcc3a1756370bfe2cc832f87b31d4b20933670169380ff834f094bae9bd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize471B
MD5854dbcfc5ab877fa4b11ba73e1b0a1ee
SHA1f18e86aa3da892ef7f7c1200592cc8a81e50a80b
SHA2561f192feb56e0943e967dab818cb9844dabf8f641da71f44324833f817525212e
SHA51243795308be85bf30b16251bfdbbeec133660f41748138818038382b1b3ee431ee3d8ded59e00a77275d9e43552d8865c7a2324cf6e24913bff447ff27d99718c
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize471B
MD54da210a453097c94cd32db97973b6432
SHA1a91dc9cb753793232c170142c23b446058f9f304
SHA2562ba7750717d47305a9e032c297c14eef0072307442add2fe2cfd360b7c2eac77
SHA512bca8ff6ee5322ca037f6fa39064563d5c8757b7dab24bed8af78db80d850d5c0e6a2b21185c16724da10ff7ba7baf3a50d03a294750726dd1868d37b22b159f1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD541f30896693ebaa94bab1f76b7cdfdea
SHA16dd821f8e8df830be31195e2de76b46bd1884d94
SHA2567c57afa99adc068a638399670534f72954a7e7548c5d2e9abed7ad3cbd962453
SHA5127fea661b29472b896cae8b36649371a627c3261fc96b8967a3694de26964fa829c338d24d71aeab92f7df068321a815072a38bea37305decdfca1cf96d69cf7a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD531abe82ff25c241477981ad73768ca39
SHA15ccba285c1b4837d739a219191180490d5945d55
SHA256fc46810195a803a2e6b6389567aa4b6ba9d13bcaef1417a747c01b39878d582a
SHA5121bd8f611577d05d7830e85e6f7da5f79642f0dff4895e04fdf1edf9cf29d0425f0e45da7f02ca4db0ca5102d1bedaeea2c1074569219e4844095a55282a5f776
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize412B
MD5e2963827f7c69c2422de753d0daa3aba
SHA18ce094518368e95abbaff01158721a533f778d5e
SHA256fcb0a175b2a38c7faed7765e36474989e7bd7e3154a84e013964b2fc34a61740
SHA512f53a49da4bb69a1b3a8f513858359de9cdd640e36fc223a8a74c3b88510f52ac8adc4b9a81f5b2922fd0819e071687e123fb78583ffb3467ad32ef2870348120
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize412B
MD5e2963827f7c69c2422de753d0daa3aba
SHA18ce094518368e95abbaff01158721a533f778d5e
SHA256fcb0a175b2a38c7faed7765e36474989e7bd7e3154a84e013964b2fc34a61740
SHA512f53a49da4bb69a1b3a8f513858359de9cdd640e36fc223a8a74c3b88510f52ac8adc4b9a81f5b2922fd0819e071687e123fb78583ffb3467ad32ef2870348120
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize412B
MD5e2963827f7c69c2422de753d0daa3aba
SHA18ce094518368e95abbaff01158721a533f778d5e
SHA256fcb0a175b2a38c7faed7765e36474989e7bd7e3154a84e013964b2fc34a61740
SHA512f53a49da4bb69a1b3a8f513858359de9cdd640e36fc223a8a74c3b88510f52ac8adc4b9a81f5b2922fd0819e071687e123fb78583ffb3467ad32ef2870348120
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize416B
MD5219be2e4e424118b34e6a7a75c79eb6f
SHA1832d29d9eb61cf6ef9802697a68761ac99692b3d
SHA256ba257a4cef795d8f820b9e0aa0a33f911bb66e9336e3837560fa7b14ede3918e
SHA512bc0368a521034893c329af469b4423784487683adcfa6c9a93fb1c2f723b9d1922a16b500866f4b79053eae9e51be1c1914fb3cd4f05f054a176098243e792f1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize400B
MD5602ca2be2c0f59f15e2e564e9d83e50e
SHA142e76975eb37c534e4a62d9718b7f4a12246b844
SHA25680869eaa788ac0e25fa184e6d1bdc56de4727e6e9bda36ea8444d3038267bbac
SHA5128d27a7aa0e6d1d50070eb48f15c5fda904767cb58bce53351ef72a2e08f1d4cc064cee7ac9be9ee3ebb8996adbfc05918a832182ca44dc03f56ea4e078889cbe