Analysis

  • max time kernel
    64s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 11:30

General

  • Target

    https://ucnj.lt.emlnk.com/Prod/link-tracker?a=%7C%7C478503287%7C%7C&account=ucnj%2Eactivehosted%2Ecom&email=fh1YPNhAaowlWBhxjNzT4LnZY8sGzV4L2lpm4RgxgfHr%2BUhw07XZpsA%3D%3AOKTykNq6MmyIzle2yXhFKY32s6BNxR4c&i=2A4A0A5&iat=1708254622&notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZjbG91ZGZsYXJlLWlwZnMuY29tJTJGaXBmcyUyRmJhZnliZWlhZHQzeHVrNnd6c3Y1a3E2Z2ttbGtpdWYzdWJhaW9lYnVtdmgzc2hnenN6YjJ5czdtb3c0JTJG&s=aGVyY3plZy50YW1hc0B2aWRlb3Rvbi5odQ==&sig=G4qLhCHkkP7JH4fixmLZUvXEkHVom88cwz67j1yCuVZ6#apalomeque@ienova.com.mx

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ucnj.lt.emlnk.com/Prod/link-tracker?a=%7C%7C478503287%7C%7C&account=ucnj%2Eactivehosted%2Ecom&email=fh1YPNhAaowlWBhxjNzT4LnZY8sGzV4L2lpm4RgxgfHr%2BUhw07XZpsA%3D%3AOKTykNq6MmyIzle2yXhFKY32s6BNxR4c&i=2A4A0A5&iat=1708254622&notrack=1&redirectUrl=aHR0cHMlM0ElMkYlMkZjbG91ZGZsYXJlLWlwZnMuY29tJTJGaXBmcyUyRmJhZnliZWlhZHQzeHVrNnd6c3Y1a3E2Z2ttbGtpdWYzdWJhaW9lYnVtdmgzc2hnenN6YjJ5czdtb3c0JTJG&s=aGVyY3plZy50YW1hc0B2aWRlb3Rvbi5odQ==&sig=G4qLhCHkkP7JH4fixmLZUvXEkHVom88cwz67j1yCuVZ6#apalomeque@ienova.com.mx
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x2c4,0x2c8,0x2cc,0x2c0,0x2d8,0x7ffe51082e98,0x7ffe51082ea4,0x7ffe51082eb0
      2⤵
        PID:4204
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2236 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:2
        2⤵
          PID:4324
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2380 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:3
          2⤵
            PID:2152
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2492 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
            2⤵
              PID:3136
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3252 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
              2⤵
                PID:3672
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3332 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                2⤵
                  PID:4620
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3628 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                  2⤵
                    PID:2204
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4104 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                    2⤵
                      PID:3320
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5280 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                      2⤵
                        PID:4060
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5444 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                        2⤵
                          PID:4612
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=5500 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                          2⤵
                            PID:1696
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5508 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                            2⤵
                              PID:3488
                            • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6244 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                              2⤵
                                PID:3312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6244 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                2⤵
                                  PID:3544
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5108 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                  2⤵
                                    PID:1060
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3396 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                    2⤵
                                      PID:2904
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3972 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                      2⤵
                                        PID:2264
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3432 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                                        2⤵
                                          PID:3784
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6428 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:1
                                          2⤵
                                            PID:384
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=5276 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:3752
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6520 --field-trial-handle=2240,i,12651143578551201508,1754921868919463937,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:5084
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x4ec 0x4fc
                                              1⤵
                                                PID:3904

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              System Information Discovery

                                              1
                                              T1082

                                              Command and Control

                                              Web Service

                                              1
                                              T1102

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                280B

                                                MD5

                                                489c2f7bc0cbabc82d71177abcd193c1

                                                SHA1

                                                1793093c4174eeec812e9e5aa54da8ed66e5dea4

                                                SHA256

                                                a857a74544890e355f1c0a3d61a687a8099cc1a0487b5c94c30a8e65e596447b

                                                SHA512

                                                f9f87d4cea8048d8562de8a668e29cd3e4bb925781509326a546d4329b20509813ee6888d063f65f1e5d4e62e6c4f960183e5ae46072def9095a9f6c57172f2f

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                Filesize

                                                280B

                                                MD5

                                                b26c03a82a5747103bd8ba1d40cf379f

                                                SHA1

                                                d95956593da23ec43a63d6698d9a33e0ab2df2e4

                                                SHA256

                                                94af6b3dca36c67bac4ecfd89068781be246927c5dff23d9a0e6c07d780c51a2

                                                SHA512

                                                0ca0cdb29146938e53dd58ab79adb1da4733c7654a7f710a593222017b98adbed729ad981caf492828ab3aa9aa1d9650ae6a2792a92270d10b8e61ee4c75d675

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                Filesize

                                                384B

                                                MD5

                                                debedd240e3a710971fadd427fc0857d

                                                SHA1

                                                3a4653cecd406584f2bbfd36af98de334fa375a1

                                                SHA256

                                                3e664f01d8e430da5a5594ab525f439e64c0165e61d7868248967d2d9bbaad16

                                                SHA512

                                                135940ef4f4a6644aeff947de73630ad226663978a2625bcb4df575b83d14f825acf69f76430fd5f7c86fc0434baa69624618a7079030952d0bcb8b510bc5e2a

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                Filesize

                                                504B

                                                MD5

                                                29b81347d66a97c38508ebd4dd457a8d

                                                SHA1

                                                13f0c23a51afbd524ed80e58531dc80f2b5f8c5b

                                                SHA256

                                                0d4745b8e98937892f8fb6593ba7430bfd38ccf8ddc141f4c0a8e6495798b9a9

                                                SHA512

                                                356dce1ef148590a0cc8ba414f433e33e7c0f912d2fc4f7c1874185814a14f456ccd2bb59d708efa7dd3d56a731a09b86f88a3d58d9f3ab29f3416dd8c4d0649

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json
                                                Filesize

                                                2B

                                                MD5

                                                99914b932bd37a50b983c5e7c90ae93b

                                                SHA1

                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                SHA256

                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                SHA512

                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                Filesize

                                                2B

                                                MD5

                                                d751713988987e9331980363e24189ce

                                                SHA1

                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                SHA256

                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                SHA512

                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                Filesize

                                                40B

                                                MD5

                                                20d4b8fa017a12a108c87f540836e250

                                                SHA1

                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                SHA256

                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                SHA512

                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                Filesize

                                                857B

                                                MD5

                                                2ad9565a34af0a5768e943114e8f045f

                                                SHA1

                                                b94019b84bfdce639e3fdb40ea0ec77219eb4fa9

                                                SHA256

                                                69e273d6541ab4a9a0790f59ef9750d846d11a9e5b5683a6542986ca24db2f5a

                                                SHA512

                                                4c726169751da75c7c5a0a9233c18b7adbf3a2ea20b996589f027d1370d8e2fe1db75b5e54cb90630f49736269187bcebc370f8e78c966b236b78df4c3d43f0e

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                Filesize

                                                857B

                                                MD5

                                                da1986f991bad63e0783dd3d6bf8a605

                                                SHA1

                                                41da3c8cbdc2118fd154beb756d25836a4f36acd

                                                SHA256

                                                a1a1ce878c30f4b02fb800e26ace036f14192abc250c92f0cc4d233ebc3c9a1d

                                                SHA512

                                                485ae2061f3e9a08bbf4633a24ca34eda2bcb09194636c5773b18229756ff82ab91ca4a5644ea28a2591a1f838dc0dacd8c114fd9114b744c1cb54c7edfc68ec

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                Filesize

                                                1024B

                                                MD5

                                                448620625bfea8ff5c0472371cd7efdf

                                                SHA1

                                                e2a153b8112be775fa3d6f0fb865f15f1d053b50

                                                SHA256

                                                ee1ef5c6edddb314c4762081ef71d1c98d509b9c5dd50695608c9e04ed9c39bc

                                                SHA512

                                                e65b8ec645ca99c4eda578bc6faba4586ecf4bd4c3529a222312cc44ee9ee9a050595daf3da5aae22ccefd7d8de207514e093fc5eb058e65bf7aefb8d0720611

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                10KB

                                                MD5

                                                fd45fb88c60c9b90c478bcf09124537d

                                                SHA1

                                                9d591d615619755a296e74991a8d50caa9cb1ffe

                                                SHA256

                                                c990e02b29d5dbae2fd2ef08c29d00d8a07c41f0d1154a1454e85e32ffc54123

                                                SHA512

                                                7caaa5498884caf2e20993af569ae500cf4212be751428b6945e2dd48298abf5c29c19e28642ba30a2f1d64c66d5f2130fe988ded9457a8bb8aedda512615630

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                Filesize

                                                10KB

                                                MD5

                                                8a41e4bf832feb48d7a2475664c49bac

                                                SHA1

                                                f34fec22ee5111c5284a00b3ba5fb41c19f2ad5d

                                                SHA256

                                                d81a76b63d24b22d2597537e145bbff7d4de9034c4724002e943718eac18c208

                                                SHA512

                                                6453cae20063af6ce4061f5708d8e933516bc55d0868e9d2103de41d2bfe5bbc41831321884249f20483787f534e7ef56476b54c584681bd73f965e0076b8747

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                Filesize

                                                31KB

                                                MD5

                                                23a71f1e4a1383243d00f16ab500d444

                                                SHA1

                                                81e00923d07dc4e080320aeccb2a502148696925

                                                SHA256

                                                f9143d48a19fe8cf03de715d21789da67e03db9d7f4d709533fb4b3725bab0fb

                                                SHA512

                                                9e1a61c8c803b5afc3f633c3373ad26ef8b339126fe4f62ccbb947e373c7fa5b8f8b38941346347efd0211822289834b49ec26b55b1d504cb6c96f5496ecf290

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                Filesize

                                                31KB

                                                MD5

                                                994b07268f29f3761d38a6dda9985d30

                                                SHA1

                                                b13dcfc84da7879baab9a85a40d339cf24ef28f8

                                                SHA256

                                                be5b4831c1a06bddc8cc7c56f96f656b8e3678465fff931342f94593033a6e1b

                                                SHA512

                                                52a6ceab494a9b883b4e7d88f5f7f8879ad6738e831dd3b0718d3c68412745731a828280036495af08b9872522d9f754049ff844c77035a6e657167d2cd81c78

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\uriCache
                                                Filesize

                                                9B

                                                MD5

                                                b6f7a6b03164d4bf8e3531a5cf721d30

                                                SHA1

                                                a2134120d4712c7c629cdceef9de6d6e48ca13fa

                                                SHA256

                                                3d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39

                                                SHA512

                                                4b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63

                                              • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
                                                Filesize

                                                2KB

                                                MD5

                                                733de5f727581ef36f55d3eef0ef78c2

                                                SHA1

                                                30830e3eacfd9b845330d5db913d44406929845d

                                                SHA256

                                                36fd122c2e3d2d4ce046b89530008fdcffd57362a407f1ad16387af533b5bf9b

                                                SHA512

                                                9cf180d879357f6a2557d3ee15b12d732786252054277b11a6e1195dc308b6e85def0f0b4440ee4d14cd62246a40976002419be968ab453cdd2a9743122d84a4

                                              • \??\pipe\crashpad_2224_WEBCHYWLDPLDLEKS
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e