Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
19-02-2024 18:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://steam-giftcard.pro/50dollars
Resource
win10-20240214-en
Behavioral task
behavioral2
Sample
https://steam-giftcard.pro/50dollars
Resource
win10-20240214-en
General
-
Target
https://steam-giftcard.pro/50dollars
Malware Config
Signatures
-
Drops file in Windows directory 4 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
Processes:
browser_broker.exeMicrosoftEdgeCP.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{A8A88C49-5EB2-4990-A1A2-08760 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Rating Prompt Shown = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\en-US = "en-US.1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Discuz! MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 76334b796563da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\OneTimeCleanup = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$http://www.typepad.com/ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\ MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 95c7c08e6563da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\CRLs MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Telligent MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{4ED448A2-35BF-4F72-8E4F-37B3433A4124} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000fe2f5e97c886c5ce706efe9f8bf3b60026b053715c965af7ad8f1eedbb9ff805867be8d733c4ceab3e566a3501330e917f721fdd2fee6098c701 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = 40a595cdb56bda01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2299748260-2738869828-1388081988-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
MicrosoftEdgeCP.exepid process 3672 MicrosoftEdgeCP.exe 3672 MicrosoftEdgeCP.exe 3672 MicrosoftEdgeCP.exe 3672 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
MicrosoftEdgeCP.exedescription pid process Token: SeDebugPrivilege 1444 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1444 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1444 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1444 MicrosoftEdgeCP.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exepid process 4144 MicrosoftEdge.exe 3672 MicrosoftEdgeCP.exe 1444 MicrosoftEdgeCP.exe 3672 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
MicrosoftEdgeCP.exedescription pid process target process PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3672 wrote to memory of 1040 3672 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://steam-giftcard.pro/50dollars"1⤵PID:2508
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4144
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3312
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1444
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1040
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\f56ae58fd8a54fcf475add624df7846169a4a9ec3c7e[1].js
Filesize102KB
MD5c798a00f7dbc5d3f6ee6312acd0de71f
SHA1b10cb8252917f78ff5c5241a5cfd4654bff08772
SHA256d627d0202c593e635bc9a662fc641090d0c6402dce8a2468aa8a0cdcee7c8d3f
SHA512d6ec377b81fcbb89a8ccfba71ff4b0c6409e909ef89c4e51592f7b8997103cc2c5e5dd1f4f6e8225d6a5a87b8322e1ef962129723a539ca1ee3aebe4ad90b1e8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\globalv2[2].css
Filesize38KB
MD544bee1a454453c4e009c10b25eb647ab
SHA1d881e3587c5b2b8a341ef59cef5dc928d9a893c1
SHA2561a662ea94138f009b213092a76f2c83d692b72f05aed21dbbb2385a22c00d3ab
SHA512eff8353607554dcb432a5957d877313f81fba5b5e04a2fab8426803fc3103f9c97fbe96f0228709a5279e30b1b7d4b9c9f11cd9017e934fc1d17c7de44f45006
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\header[1].css
Filesize12KB
MD5be1e0131e0dc3620948b14da818b1a4d
SHA1810b4aff56a0e76cf870cc67e3092447b46dcd92
SHA256ebd518bec6383218452cc4597aeff5debc82b1f76cbea1950c5ecbfd59c5e3e5
SHA5128bc754838712e5209ecd45d3490a061cb50a463270fefc2217afc24a8983156ea944ed90d3bdd2eff997ad12f399139f4303bb98bbc2de330848068da8929949
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\jquery-ui[1].js
Filesize458KB
MD5c811575fd210af968e09caa681917b9b
SHA10bf0ff43044448711b33453388c3a24d99e6cc9c
SHA256d2f0522008bff05c6434e48ac8f11f7464331436a4d5d96a14a058a81a75c82e
SHA512d2234d9e8dcc96bca55fafb83bb327f87c29ae8433fc296c48be3ef8c9a21a0a4305e14823e75416951eecd6221f56fbbb8c89d44b244a27be7b6bea310f2fd1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\jquery.min[1].js
Filesize86KB
MD5220afd743d9e9643852e31a135a9f3ae
SHA188523924351bac0b5d560fe0c5781e2556e7693d
SHA2560925e8ad7bd971391a8b1e98be8e87a6971919eb5b60c196485941c3c1df089a
SHA5126e722fce1e8553be592b1a741972c7f5b7b0cdafce230e9d2d587d20283482881c96660682e4095a5f14df45a96ec193a9b222030c53b1b7bbe8312b2eae440d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\login[1].css
Filesize17KB
MD5d07d6d87df1eb67495c1dd5468ddd40d
SHA182a7b8a839d305435589561b4745fe971d8a140d
SHA256d81707d16583953f9b6c2449bc28b079b1263aa6563b35bb2dc26bc537f3e8e2
SHA5120e267fa5fb3917dcca676ac53e58a0b1cb6a35f179753bb774dc0ff7b27481f470778ed3f82d85367f4c792a702f6a66edea39ad0120bf14bec8c3cceecd6d4d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\shared_responsive[2].css
Filesize18KB
MD52ab2918d06c27cd874de4857d3558626
SHA1363be3b96ec2d4430f6d578168c68286cb54b465
SHA2564afb3e37bfdd549cc16ef5321faf3f0a3bf6e84c79fc4408bc6f157280636453
SHA5123af59e0b16ef9d39c2f1c5ccdbd5c9ea35bd78571fde1b5bf01e51a675d5554e03225a2d7c04ed67e22569e9f43b16788105a0bf591ebba28ef917c961cc59e2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\shared_responsive_adapter[1].js
Filesize24KB
MD5a52bc800ab6e9df5a05a5153eea29ffb
SHA18661643fcbc7498dd7317d100ec62d1c1c6886ff
SHA25657cfaf9b92c98541f769090cd0229a30013cea7cfafc18519ca654bfae29e14e
SHA5121bcacd0ec7c3d633d6296fff3325802d6352805f0d2cf1eea39237424229ecffad6cb2aee4248e28b1eca02ff0646b58240851a246bbcf0aa1083830d5d9081e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\2HLET2WA\tooltip[1].js
Filesize15KB
MD572938851e7c2ef7b63299eba0c6752cb
SHA1b75196bd3a6f9f4dfc1bbf5e43e96874bcd9ce4e
SHA256e2d4e0e1d3e162fdc815f16dfff9ae9b0a967949f0f3ae371f947d730a3f0661
SHA5122bb6c03a1335ef9514d0d172a4284d82a29d1783a72306bdcb8af3185d5cd2ff16303355aa4b05086d2fa0b5b7c7159cfa67de4a6175095ff0e68adec2a56ac1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\analytics[1].js
Filesize51KB
MD5575b5480531da4d14e7453e2016fe0bc
SHA1e5c5f3134fe29e60b591c87ea85951f0aea36ee1
SHA256de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
SHA512174e48f4fb2a7e7a0be1e16564f9ed2d0bbcc8b4af18cb89ad49cf42b1c3894c8f8e29ce673bc5d9bc8552f88d1d47294ee0e216402566a3f446f04aca24857a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\buttons[1].css
Filesize32KB
MD5b91ff88510ff1d496714c07ea3f1ea20
SHA19c4b0ad541328d67a8cde137df3875d824891e41
SHA2560be99fd30134de50d457729cebd0e08342777af747caf503108178cb4c375085
SHA512e82438186bfc3e9ca690af8e099aafbfbc71c9310f9d1c8cb87ffa9e7f0f11f33982c63a2dac95c9b83fef1aaa59178b73212fc76e895d13a1ffbbe3c1adfa4c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\d8b944e0cc3f53f3ec2a14cc108f28ddf0eba373e87c[1].css
Filesize11KB
MD5dacb80dabfaebd8b5c696ca29bddd59e
SHA1d10bdeb6162bb0591b13799eac711d320958d1c5
SHA2566a13129c52b4af929efe3e1fddeceb315a4f8038ad01c469f8d45d5c19483ac9
SHA512dc812155362dd80a49c903dd65953594c0c75b665425616f203ff77e78499174eb400d9ebbec5b670a46b81c316f166eeed202e6b965f0f02587a49f2ada61f7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\home[1].css
Filesize14KB
MD5fbaa908b7ad972519f01b8018ed98f2e
SHA1625d6da35037b70fb9c4daa4622185ca44d0f4f2
SHA25684fe36fa18724445ef05858506ade2e9bdafd2cee2d55555dc94ac94ae58fc6b
SHA512463d225656987d304ebf5af29a727359ee34cb9f4c6845339be6dbd66fa4ceeaf9bc3776fce38404b13d9b1e8df24ce98a1cfe6b6468937661bb1d90f3bdb83d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\libraries~b28b7af69[2].js
Filesize704KB
MD5195902aca609082d8664459e97659bc3
SHA166e75f6636eb95fef9209bc9967fd4d969af7a86
SHA2568d7b50dc014361475ef6e2293ca87fe426759df5004e2b7104ebb5df0b05bcf1
SHA51297ad1ea417b763b6e8ee883a97670a7844c5de815dfefb7bb908aa76233a74863f275456f8912581f0255629295aa10bb7af8709b5656971c3d6f66f00e29e92
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\login[1].js
Filesize59KB
MD555b9b592e1e85e630175c0ddd23671ae
SHA18ea5181dd1fa66a9f15c4555179efb7f8cf35d0f
SHA256a35f4c4322886478b819a81c3e0e456000c9f4fb900ec6dadc5e71aed52e35a1
SHA512591f8c7f82184251b241d7af6cd4a0809feb4df74f9f323c09fb07ddbf1f7d22d857bc4114568562c8e2f98eb63e341934b70d271e056d0f27a1cea1ec09311a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\main[2].js
Filesize547KB
MD5b806649bc840b6af64dcb165859b7cae
SHA156fbed766b73c0a6f3a66c374462941619c01aa8
SHA2563e625256f1a266706e82bacc75c92c3feb5272087792df99160a00938c7ed72b
SHA5124100f834642f79a347fd4f8006bb52a2e8e318860246376651bce602bcefbfcbdf5d75d2e4fc1cd4bfca20a712113a7b06808fc3f173734c9de303a5609f685d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5UOUAFMZ\motiva_sans[1].css
Filesize2KB
MD519f4a36c629c358690fc93dbd234d105
SHA16bbc819e64172d57a4abdaa20c8e2b8a32dd662c
SHA256e753a6b743187c7d592e6e2d3580336751e6211cd228ad7410e02db29ec91ad8
SHA5129d5b920dcff126bfc338e167b0be6a82650e8b3bf1deeb40e9573541a050e152731509ed85d17175a165307d989176a96e586a7ddd9c2394f40413abd72482cf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\64ad134691159fb3d6a967904b15bfdd979592e5eb8b[1].css
Filesize20KB
MD576b1bdbafa76a16eb077711e0852240f
SHA14eeaffc1d6645d958efdf93b127bd345134bdee0
SHA256e72bfd5b2451298de330b65ffbf950c8f830c5d373435f26fce733e1264bef5d
SHA512fa7e4606b736edfc15d42e00dc83e8e4ee20b8b79cd7c10b393d29ad220afb75fcad5b959b51fb37c74ee9970ebf80cd7a75d7e4e8be1bfa8ec3e79d2aca4cd1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\7ea11d15f095850441fc0bfa1eba0011d059b3ba2132[1].css
Filesize10KB
MD52113b6560d12d0fbaafcb9b964364591
SHA1781afbd9b39e0ccfd8f6a5d906a48639b62105e0
SHA25602ed5fedd4d231fd7599d828707a1af9728f3dd33876047b5b045c1cec3f5d02
SHA51278c3d3d5056ca06dfb66cfad0820de44b947859b4f886e21ecc6700ba31ee9b7f51faf45d100e6ae591147382cbf18c79c8b9d42ab2dcd93e4318227bd404a8e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\8ed8e28c5cc80da38328998b96e8cd513692d14f5311[1].css
Filesize5KB
MD58e61ebf5e7099224faae3ee61be0e439
SHA1433ff93ebd0872fdb8750569824684eaee0dace1
SHA256f653dbf761adb689f70bdfbc792ae65192e95b544d7e66dce483a4931b4c58e3
SHA512f3a2c5b1471952950aebb30f6da4fdac54eafa8b5fdd66ca3d44171b0eec17a309460f15b22af8cec00da1703b89367db2348b12f0501c0f3ae3d3599040a741
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\bda4a951b796bd6485a1c74df46f8e7c63c7b090b894[1].css
Filesize19KB
MD52727c215f1b26015043511e9735a46f7
SHA17d1dc9acca9b896d0e880973e33e339188fab602
SHA256dbdcded3c4261a3c9d79cb3cf9e641744ad1f2db504690f3a1a06f6b3893dda4
SHA512dc048227b3c80caf9ba2193d2f58af19745e1c4efb893ed742a8b54c25509072186c9141aa963e0454bbb91dcb3945ff3862ac09cc12471d5e9a357246104708
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\fab0e59deecda849737507c063627bb47b15c13fc74a[1].css
Filesize75KB
MD5d75bc33f0e1f113e13918a1574bed89e
SHA1ce9524469a86d2cf429390d9a2b09151906f16f5
SHA256c2815908a70bff8204d9c9dc034dd649f3f560a90112b11ddd5e0e53583bd39c
SHA512151a8dfee28aaf232ed27150be0fd259b3c31f176187caf59ba231d067db9a6886bdf62e9bc73632cedd001847d7168fa2ad598e71b315385f547f899ec7361f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\global[2].js
Filesize101KB
MD5f6865aca2817d2da8586021cc1ed0a1b
SHA1054902f85190b653d139d62add26272f6b192c6b
SHA256f2a5739a8d165c7f3fda4a6d4deda36d6f97771af0b61a2fd70d430122d7e2a1
SHA5122cf5e2462006750f0535ecc44825478ada7b62f9fffce71a9af59ee6416ba86ca89866890f573c183b31b130668311f49e25d57a8bb0cdae15995faa967db787
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\main[2].css
Filesize116KB
MD5576cf53c2873b46054678a0db734f558
SHA1ff211b2b003098ec22dd08e965f55a2b5e44c86f
SHA25614d42f264d2b1ddaed2cd754738666259a3779c5b2fbe7d7005d4f17cda8a486
SHA512f93687a1d2c0cf4c96ca9b94e1d7b13309c5af13edfdc0f179a5af10c6983aaa12de691c141e2a4de3ad040e6eccc636ddd43a3e659e50e72864b6e84cf4d3db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\manifest[2].js
Filesize15KB
MD53d073e5010a7a2b7bdfded1052296fec
SHA16582fd6a8346018fd72ba4a00c5a80571e5143ea
SHA256cbf2be6add3fa36a11ad3e5926d050f18b9db5fe7c4ec9acf3552efd859e2ded
SHA5122d406cbc9534f87b88b64b3315db724bba55af539b0ccf0d64c538e84bd97920045f915d6c95d7d8dc6c4b8a3b89d7c606ad481beb079e0bdd8c168e2e5e350f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\shared_global[1].js
Filesize149KB
MD530fa3afc1e1ffe0ec39f0b5dae881962
SHA1ff2835ccc7d4615cfdd8b45eb89d5677e3a4cba5
SHA256d60ce03a3ea3f94b32b46df2e1086e3555c34685d4180a300b1e0f2100494c28
SHA512dd54ef9089d914b08baee6fbfc997945c213c1c541e5037bddbc058e88d7b1b6f2d96f283cda46becb354e49e43ce8b3fa228b81ff9a10ed444e2dd7ca9cdd82
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\9LXXASAZ\shared_global[2].css
Filesize85KB
MD5ce2cd392523bd60e729e0af6e5fe827f
SHA182368a196821f11dfe1c27dce8397ad2a3d121d3
SHA256152cf61d824c65eef9f8f3f015112b5978cbc008e87c25e9a43de4c36b5b35f5
SHA51277da14ce3053b866d0c8aa7be85bee24df2fedee165b3a6b59a2c9292d86aa45929a8886dd1c71b9ae535c8ffee1bae0af04d5f14918eee97f7bf0bd797b7ffc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZG10NFSV\_combined[1].js
Filesize119KB
MD539e34882ba4417cb4b1b84916dabb770
SHA10d0ca081fb60c8aad337091bafcbe84f966c38b0
SHA256da708635da162ea493874627775c3520a42145b79c73bf787b5113bf87c0b27c
SHA51250bb7803dbafef5f571b9b36a975b43c26e233da165c3d9e37856421fd93915b26acde47c5948e8e91d19975d8dd0e1f064999288b50297e3fa28824b88f3405
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZG10NFSV\jquery-1.11.1.min[1].js
Filesize93KB
MD54dc834d16a0d219d5c2b8a5b814569e4
SHA14fbe0563917d6f6289e4e1b4a0a8758e4e43bda9
SHA25691222f96f34735ebc88df208017e54d4329b9202e3e52367fb8b149698a1a5ef
SHA5126fbec4785a21520fa623d1a151c6c8b64baa1321ac6918a127bcfc22e49ec2e3bcd161af9c237bd5c70bc4046eb12cf434563f86cbdc9876eb67fb2dea87034b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZG10NFSV\login[1].css
Filesize235B
MD5740fbafd7618e09184062ba17c30591a
SHA1eb20e6e5dddcf24cb66757b7c98f0ec26570bda7
SHA256f6faf355445f30ace49bddee3bc3706e1988f58561b2a6e3356a4299bef5bc95
SHA512bc44113d0a0a5a9d812616c481aac304dee639025ca1a41f8ed289c859eeb5d113cfb1054e8316c07161fc1bf31b69a3469e23b120d35955d7decb2007edf25a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ZG10NFSV\prototype-1.7[1].js
Filesize165KB
MD56a39e0b509fecb928d47b8a2643fed2a
SHA1f67fa6cb1d09963d10ba117d6553c8e7d5bc7863
SHA256d8bdea7fff893dbdbeaf6c2affec091a77483b9ec10e7958486bc3b6cc170c96
SHA512b9b8c6d9ac4928686c5ea254ac8f765c4f3690f79e5b1ccaaffc48d4bd47872b9cc5475c038f70d804740c81915fdfce315ebe553b628d12f7ca1cc4467075d0
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\KCEZFV8Q\favicon[1].ico
Filesize37KB
MD5231913fdebabcbe65f4b0052372bde56
SHA1553909d080e4f210b64dc73292f3a111d5a0781f
SHA2569f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad
SHA5127b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\RJSNF8H2\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\cyv21bt\imagestore.dat
Filesize46KB
MD585543fd7c5adddd76b1d280266701fb2
SHA11e24e62e7b9b0a0fd915370b4cd02aa4188d8b88
SHA256cb7128f09881464787824294ead2a3107d7d189828add26f18bec51d42407a0f
SHA512660e1d51251565f84d494f9626012b2a2d8c4eb6c248346efdfbe95695506f5c1f3ca846ca9ef5127efd1fbc1ff761a03c42e7646cc37d197343a18a8f34876d