Analysis
-
max time kernel
447s -
max time network
460s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-08-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
MEMZ.exe
Resource
win10-20240404-en
General
-
Target
MEMZ.exe
-
Size
16KB
-
MD5
1d5ad9c8d3fee874d0feb8bfac220a11
-
SHA1
ca6d3f7e6c784155f664a9179ca64e4034df9595
-
SHA256
3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
-
SHA512
c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
SSDEEP
192:M2WgyvSW8gRc6olcIEiwqZKBkDFR43xWTM3LHf26gFrcx3sNq:JWgnSmFlcIqq3agmLH+6gF23sN
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 MEMZ.exe File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in Windows directory 42 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\TypedURLs taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.vice.com\ = "9110" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{AFA60C00-3987-490D-928E-4BF9D70DC1E2} = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 0ced373a77e4da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.youtube.com\ = "11635" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\ServiceTabLoadAttempts = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.youtube.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = e7ce74ed76e4da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\www.vice.com\ = "5002" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete\C:\Users\Admin\AppData\Local\Packa = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings control.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = a80a125577e4da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{EF02143D-C7DD-45CB-AB56-F2D8198E0732} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = f876d58f77e4da01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = edb6778c77e4da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com\ = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\Total MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete\C:\Users\Admin\AppData\Local\Packa = "0" MicrosoftEdge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1404 MEMZ.exe 752 MEMZ.exe 752 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 3556 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 752 MEMZ.exe 752 MEMZ.exe 200 MEMZ.exe 200 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 200 MEMZ.exe 200 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 3556 MEMZ.exe 752 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 1404 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 752 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 3076 MEMZ.exe 200 MEMZ.exe 200 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 1404 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 3076 MEMZ.exe 752 MEMZ.exe 200 MEMZ.exe 200 MEMZ.exe 752 MEMZ.exe 200 MEMZ.exe 752 MEMZ.exe 200 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 1404 MEMZ.exe 1404 MEMZ.exe 3556 MEMZ.exe 3556 MEMZ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5772 mmc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 5476 MicrosoftEdgeCP.exe 5476 MicrosoftEdgeCP.exe 5476 MicrosoftEdgeCP.exe 5476 MicrosoftEdgeCP.exe 1412 MicrosoftEdgeCP.exe 1412 MicrosoftEdgeCP.exe 1412 MicrosoftEdgeCP.exe 1412 MicrosoftEdgeCP.exe 5196 MicrosoftEdgeCP.exe 5196 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1544 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1544 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1544 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 1544 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2736 MicrosoftEdge.exe Token: SeDebugPrivilege 2736 MicrosoftEdge.exe Token: 33 1176 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1176 AUDIODG.EXE Token: 33 5772 mmc.exe Token: SeIncBasePriorityPrivilege 5772 mmc.exe Token: 33 5772 mmc.exe Token: SeIncBasePriorityPrivilege 5772 mmc.exe Token: 33 5772 mmc.exe Token: SeIncBasePriorityPrivilege 5772 mmc.exe Token: SeDebugPrivilege 6320 taskmgr.exe Token: SeSystemProfilePrivilege 6320 taskmgr.exe Token: SeCreateGlobalPrivilege 6320 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4764 MEMZ.exe 6120 mspaint.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe 6320 taskmgr.exe -
Suspicious use of SetWindowsHookEx 54 IoCs
pid Process 2736 MicrosoftEdge.exe 4760 MicrosoftEdgeCP.exe 1544 MicrosoftEdgeCP.exe 4760 MicrosoftEdgeCP.exe 64 MicrosoftEdgeCP.exe 832 MicrosoftEdge.exe 5476 MicrosoftEdgeCP.exe 5476 MicrosoftEdgeCP.exe 6348 MicrosoftEdge.exe 1412 MicrosoftEdgeCP.exe 1412 MicrosoftEdgeCP.exe 7064 MicrosoftEdge.exe 5196 MicrosoftEdgeCP.exe 5196 MicrosoftEdgeCP.exe 6932 MicrosoftEdge.exe 2764 MicrosoftEdgeCP.exe 2764 MicrosoftEdgeCP.exe 824 MEMZ.exe 6048 mspaint.exe 6048 mspaint.exe 6048 mspaint.exe 6048 mspaint.exe 6120 mspaint.exe 6120 mspaint.exe 6120 mspaint.exe 6120 mspaint.exe 824 MEMZ.exe 824 MEMZ.exe 2684 MicrosoftEdge.exe 4000 MicrosoftEdgeCP.exe 4000 MicrosoftEdgeCP.exe 824 MEMZ.exe 6904 mmc.exe 5772 mmc.exe 5772 mmc.exe 824 MEMZ.exe 6908 mspaint.exe 6908 mspaint.exe 6908 mspaint.exe 6908 mspaint.exe 824 MEMZ.exe 2572 MEMZ.exe 6308 MicrosoftEdge.exe 4788 MicrosoftEdgeCP.exe 4788 MicrosoftEdgeCP.exe 824 MEMZ.exe 824 MEMZ.exe 2572 MEMZ.exe 824 MEMZ.exe 2572 MEMZ.exe 824 MEMZ.exe 824 MEMZ.exe 2572 MEMZ.exe 824 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 3556 4764 MEMZ.exe 73 PID 4764 wrote to memory of 3556 4764 MEMZ.exe 73 PID 4764 wrote to memory of 3556 4764 MEMZ.exe 73 PID 4764 wrote to memory of 752 4764 MEMZ.exe 74 PID 4764 wrote to memory of 752 4764 MEMZ.exe 74 PID 4764 wrote to memory of 752 4764 MEMZ.exe 74 PID 4764 wrote to memory of 1404 4764 MEMZ.exe 75 PID 4764 wrote to memory of 1404 4764 MEMZ.exe 75 PID 4764 wrote to memory of 1404 4764 MEMZ.exe 75 PID 4764 wrote to memory of 200 4764 MEMZ.exe 76 PID 4764 wrote to memory of 200 4764 MEMZ.exe 76 PID 4764 wrote to memory of 200 4764 MEMZ.exe 76 PID 4764 wrote to memory of 3076 4764 MEMZ.exe 77 PID 4764 wrote to memory of 3076 4764 MEMZ.exe 77 PID 4764 wrote to memory of 3076 4764 MEMZ.exe 77 PID 4764 wrote to memory of 824 4764 MEMZ.exe 78 PID 4764 wrote to memory of 824 4764 MEMZ.exe 78 PID 4764 wrote to memory of 824 4764 MEMZ.exe 78 PID 824 wrote to memory of 4672 824 MEMZ.exe 80 PID 824 wrote to memory of 4672 824 MEMZ.exe 80 PID 824 wrote to memory of 4672 824 MEMZ.exe 80 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 4760 wrote to memory of 4780 4760 MicrosoftEdgeCP.exe 85 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 5476 wrote to memory of 5552 5476 MicrosoftEdgeCP.exe 91 PID 824 wrote to memory of 6548 824 MEMZ.exe 94 PID 824 wrote to memory of 6548 824 MEMZ.exe 94 PID 824 wrote to memory of 6548 824 MEMZ.exe 94 PID 6548 wrote to memory of 6448 6548 cmd.exe 96 PID 6548 wrote to memory of 6448 6548 cmd.exe 96 PID 6548 wrote to memory of 6448 6548 cmd.exe 96 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101 PID 1412 wrote to memory of 4164 1412 MicrosoftEdgeCP.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:200
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main2⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6548 -
C:\Users\Admin\AppData\Local\Temp\MEMZ.exememz4⤵
- System Location Discovery: System Language Discovery
PID:6448 -
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog5⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog5⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog5⤵PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog5⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog5⤵PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main5⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2572 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt6⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"6⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:6120
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6904 -
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"7⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5772
-
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"6⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6908
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
-
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6048
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6704
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2736
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:392
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1544
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4780
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:64
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:832
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5212
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5552
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6348
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5920
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2001⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1412
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4164
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7064
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4168
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5196
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5124
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6932
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:5428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2764
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:6748
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4888
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService1⤵PID:6716
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2136
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2684
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:3384
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4000
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:828
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:6180
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5864
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:5268
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1400
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6840
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6320
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6308
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4928
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4788
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5796
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6180
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:2732
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1352
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:7060
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1344
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:6936
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:3412
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4428
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:2500
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:5728
-
C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5112
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1700
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5316
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa38f7055 /state1:0x41c64e6d1⤵PID:6288
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:7044
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:6520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\00ZIQQDB\recaptcha__en[1].js
Filesize531KB
MD51d96c92a257d170cba9e96057042088e
SHA170c323e5d1fc37d0839b3643c0b3825b1fc554f1
SHA256e96a5e1e04ee3d7ffd8118f853ec2c0bcbf73b571cfa1c710238557baf5dd896
SHA512a0fe722f29a7794398b315d9b6bec9e19fc478d54f53a2c14dd0d02e6071d6024d55e62bc7cf8543f2267fb96c352917ef4a2fdc5286f7997c8a5dc97519ee99
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\anchor[1].htm
Filesize48KB
MD5a005aeecb6ea48a0498e1f9dab56f094
SHA1c4de235f79897d53dcc7bf3b545a6342423a9618
SHA25620633151d9ae2811fce178b3852d49c414fb02ef4ec6f3b0fde8070c5e1d9afe
SHA512535efcb40c7d894dbeaaedb7d609e281bc19e806da6256e33319291956ada110f4d783d4bf63823cabc492ec9a2c7c240d5b52adba2927926b6a9ee9c6ebf522
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\bframe[1].htm
Filesize7KB
MD594f444ccfb80bed65ffb20d328beeb6c
SHA17d50121d6bb6944b2c7f39618e79c8438afc843e
SHA2567cc7e9a72ede17b3c1975705518c1e5247dfa70858ca890bfcb1ca1ed31a1f1d
SHA51219d44d0cacde552ce1d51d50cb47ea5f3ea7b08082d536d46845b4d55f7379ab19a24f1f59fc384922f8974cdfe88409644f588af30b203320de37a9a6c8d40b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\styles__ltr[1].css
Filesize55KB
MD54adccf70587477c74e2fcd636e4ec895
SHA1af63034901c98e2d93faa7737f9c8f52e302d88b
SHA2560e04cd9eec042868e190cbdabf2f8f0c7172dcc54ab87eb616eca14258307b4d
SHA512d3f071c0a0aa7f2d3b8e584c67d4a1adf1a9a99595cffc204bf43b99f5b19c4b98cec8b31e65a46c01509fc7af8787bd7839299a683d028e388fdc4ded678cb3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.google[1].xml
Filesize440B
MD57ef00424dfddede54f99e0772a62a2c9
SHA1d7ece010b54f0f36489a9faae95328773e8a214a
SHA2569911affaef399135b58d27f33a4917cf9fe6e746afdeaf5b77b8021b09a51006
SHA512e58895e628877ff76e68fae60c577f808c83b25e479bb194ca10689f6c9a7df1385affe8984b468dcb2db98e85b0875677168f7158dd01bba31c2cc0f9695256
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.youtube[1].xml
Filesize229B
MD5f3b5a4a338a489b2c0a72b1b382f8a31
SHA1585e7aaca7ba57cd1659c39c7fa01fc635dac951
SHA256b407ea8268a89718c4f5b49fc5698f1130208c2f1fdf00b2103c20d01bf7d87d
SHA512daedd64fa969b1ea1c652176a0d06c0b82a0c833d030aa18ceda0a990df64d4ea06b0847058b7e2c29e09f09a083dfac446bb3443e7849c12af0ffaf03589841
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.youtube[1].xml
Filesize876B
MD5827e3862e793a8a7dd5ff4f641ea959a
SHA1712ff95d7ba4718f68df454a74ae669168f4a6d9
SHA2562643a63d6a68cd6383afe2d9dbfd1f98915971e6b998b06c52ce82732e809467
SHA512feb4201a070f467bde73a390b092b9ec5b8ee359f8085b10be065c837aa12f1f226c1357ba425fb585a8eb9a4f70f6244825bb4cb55e9cd547d22145a7b9b390
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.youtube[1].xml
Filesize990B
MD54993e80dae069fbfd7759f6b55d9725f
SHA1b3013ca7c87b349529284d1281684b4eb49731ef
SHA256b3f949ef3d65b3356c6b26ba7359e37e4cbc718f3659ed38322f8a71522df797
SHA5121dfe1025fe5aac69c1d0efd7d2c988c24fbd49d1d12fa2e827857a517b1e4fe888927b758c1ed2aadb0d8bfc2ec3bf77407de41cf69ef0d8d636b3d106e6e267
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.youtube[1].xml
Filesize990B
MD5bb18f8139c496dc25187bf4d9ce5e8f0
SHA1399fa1061837fa9b5b095c46185b830cd868d9fc
SHA256dc0a56e2172511ec485bf53642c183f8c241d02284b49aaee59f906a85d1143a
SHA512f916418bd63a3ad5146866ac26792d1bba9316fc5f14131c1eeea6feee5ebc59911fc208a736a1098fb212352a4e668b576ab7ea31c6cb4daa3aaff43b701b64
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.youtube[1].xml
Filesize990B
MD5fed971849fc50e036c4cf2ea13d1ab38
SHA1528ffccac4192cb7b787800c01da675d6bbdbdaf
SHA2568a93639524fc73e7cee09260bcdf801d7444a391351d0aab0e38294ada10d453
SHA512599cac24503b5cf0da7cf03bf4987b2b27b64d3d057970688153099ffb4c63843381f978fd58b104645ef8a1f475c9d81209f3cd96d617f961d246720cdef6ad
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\HHXQ5T2J\www.vice[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\HHXQ5T2J\www.vice[1].xml
Filesize7KB
MD5d0d8e4d67fc38b99ef78fa4157a0b202
SHA110a081712397bbe47cd170d1d9d4d4cf7d5adbaa
SHA2561b9411d1a905d53d3d1ccbdbffc7f3b51f03cefff967eb8dcaf1d14f7882c308
SHA512f224997522b4393220e98228cb64865605e86eb61516c25994890a1335b805704caa61dae6a8af667b238e2c8a8c54a8798c1542a97cf3d9fdff7eb7b384b98a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize4KB
MD51bfe591a4fe3d91b03cdf26eaacd8f89
SHA1719c37c320f518ac168c86723724891950911cea
SHA2569cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8
SHA51202f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\21EJ3BTQ\b80692[1].ico
Filesize1KB
MD5ac0cd867e03ed914827807d4715bdfe7
SHA14051a8c23756c10d9cc00fcde6f7215c780fdf6f
SHA256b50546da121186fbffd2aec430249cb21c7c2e2c85e561a393a9df9abfc4477c
SHA512fa11d1d76c39719c218b4ffa34de8dd44d398bdcbb236a666f0be6eeee96bcbe4da9ac65a89441ad284c0de21788c135dc4fd21f6f82c7039f00c8a7c705c8e2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\40X7QXR5\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\40X7QXR5\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\5SNQ76JQ\favicon[1].ico
Filesize758B
MD584cc977d0eb148166481b01d8418e375
SHA100e2461bcd67d7ba511db230415000aefbd30d2d
SHA256bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c
SHA512f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\PHG86BI2\coast-228x228[1].png
Filesize5KB
MD5b17926bfca4f7d534be63b7b48aa8d44
SHA1baa8dbac0587dccdd18516fa7ed789f886c42114
SHA256885cf4c748081f6e569c4c5432249084eded544d55f7c85cf47ec1aebe6bdcd6
SHA512a99269cc3c0af6a291e5373c4e488eaa3900e66bc3342933da3a18caff5401a4408aa1cb4463fac649c3cc5d88773f789fb120e292ed956188f1f5eda8ca7633
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD5252138aaa4fe1a362906e8a0f3844637
SHA1c4758f183181519f8474a899eadbf1fc1f48f30d
SHA2565ac5f0f14f9bc0ad9676470b3ae29b1931dc50d9c9f87fc05d17c0a09801c209
SHA5120ba030c13d631136e743e875330d0705f5a5b5389c48960c8b2a7d943caf3e5def903a33dd25a8599838b78d3318a4350ac24af9dcd205b62968e9e303e7eae5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF55CBA90E42282615.TMP
Filesize20KB
MD5ea525bf73a1e65e85ab8ca686b44e49f
SHA1659527ad46f12d3ef685f0cb788ca85541215d92
SHA2566c1973c81cf009d02ea00a2b4c4f78d86c7250e5cdb260335cffa16012990af2
SHA512d55e22f8e1b6bbe198b3191f5e4c40511aa2ee8955f19217526f45293e55110350ee14cbbcd36d7238ea76bb736e851cd0027a70337b3fb4519fe30fc0bc77fd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\00ZIQQDB\KFOlCnqEu92Fr1MmEU9fABc4EsA[1].woff2
Filesize9KB
MD5df648143c248d3fe9ef881866e5dea56
SHA1770cae7a298ecfe5cf5db8fe68205cdf9d535a47
SHA2566a3f2c2a5db6e4710e44df0db3caec5eb817e53989374e9eac68057d64b7f6d2
SHA5126ff33a884f4233e092ee11e2ad7ef34d36fb2b61418b18214c28aa8b9bf5b13ceccfa531e7039b4b7585d143ee2460563e3052364a7dc8d70b07b72ec37b0b66
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\00ZIQQDB\KFOlCnqEu92Fr1MmEU9fCBc4EsA[1].woff2
Filesize1KB
MD552e881a8e8286f6b6a0f98d5f675bb93
SHA19c9c4bc1444500b298dfea00d7d2de9ab459a1ad
SHA2565e5321bb08de884e4ad6585b8233a7477fa590c012e303ea6f0af616a6e93ffb
SHA51245c07a5e511948c328f327e2ef4c3787ac0173c72c51a7e43e3efd3e47dd332539af15f3972ef1cc023972940f839fffe151aefaa04f499ae1faceaab6f1014f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\00ZIQQDB\KFOmCnqEu92Fr1Mu5mxKOzY[1].woff2
Filesize9KB
MD5efe937997e08e15b056a3643e2734636
SHA1d02decbf472a0928b054cc8e4b13684539a913db
SHA25653f2931d978bf9b24d43b5d556ecf315a6b3f089699c5ba3a954c4dde8663361
SHA512721c903e06f00840140ed5eec06329221a2731efc483e025043675b1f070b03a544f8eb153b63cd981494379a9e975f014b57c286596b6f988cee1aaf04a8c65
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\00ZIQQDB\KFOmCnqEu92Fr1Mu7GxKOzY[1].woff2
Filesize11KB
MD515d8ede0a816bc7a9838207747c6620c
SHA1f6e2e75f1277c66e282553ae6a22661e51f472b8
SHA256dbb8f45730d91bffff8307cfdf7c82e67745d84cb6063a1f3880fadfad59c57d
SHA51239c75f8e0939275a69f8d30e7f91d7ca06af19240567fb50e441a0d2594b73b6a390d11033afb63d68c86c89f4e4bf39b3aca131b30f640d21101dc414e42c97
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\KFOmCnqEu92Fr1Mu4WxKOzY[1].woff2
Filesize7KB
MD57aa7eb76a9f66f0223c8197752bb6bc5
SHA1ac56d5def920433c7850ddbbdd99d218d25afd2b
SHA2569ca415df2c57b1f26947351c66ccfaf99d2f8f01b4b8de019a3ae6f3a9c780c7
SHA512e9a513741cb90305fbe08cfd9f7416f192291c261a7843876293e04a874ab9b914c3a4d2ed771a9d6484df1c365308c9e4c35cd978b183acf5de6b96ac14480d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\KFOmCnqEu92Fr1Mu72xKOzY[1].woff2
Filesize15KB
MD5e3836d1191745d29137bfe16e4e4a2c2
SHA14dc8845d97df9cb627d9e6fdd49be1ef9eb9a69c
SHA25698eec6c6fa4dcd4825e48eff334451979afc23cd085aea2d45b04dc1259079dd
SHA5129e9ec420cf75bf47a21e59a822e01dc89dcf97eec3cc117c54ce51923c9a6f2c462355db1bc20cdf665ef4a5b40ffcfa9c8cee05bb5e112c380038bfef29c397
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0RWCF2LB\KFOmCnqEu92Fr1Mu7WxKOzY[1].woff2
Filesize5KB
MD5a835084624425dacc5e188c6973c1594
SHA11bef196929bffcabdc834c0deefda104eb7a3318
SHA2560dfa6a82824cf2be6bb8543de6ef56b87daae5dd63f9e68c88f02697f94af740
SHA51238f2764c76a545349e8096d4608000d9412c87cc0cb659cf0cf7d15a82333dd339025a4353b9bd8590014502abceb32ca712108a522ca60cbf1940d4e4f6b98a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmEU9fCRc4EsA[1].woff2
Filesize14KB
MD579c7e3f902d990d3b5e74e43feb5f623
SHA144aae0f53f6fc0f1730acbfdf4159684911b8626
SHA2562236e56f735d25696957657f099459d73303b9501cc39bbd059c20849c5bedff
SHA5123a25882c7f3f90a7aa89ecab74a4be2fddfb304f65627b590340be44807c5c5e3826df63808c7cd06daa3420a94090249321a1e035b1cd223a15010c510518df
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfABc4EsA[1].woff2
Filesize9KB
MD5797d1a46df56bba1126441693c5c948a
SHA101f372fe98b4c2b241080a279d418a3a6364416d
SHA256c451e5cf6b04913a0bc169e20eace7dec760ba1db38cdcc343d8673bb221dd00
SHA51299827a3fab634b2598736e338213e1041ef26108a1607be294325d90a6ba251a947fd06d8cb0a2104b26d7fe9455feb9088a79fe515be1896c994c5850705edc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfBBc4[1].woff2
Filesize14KB
MD519b7a0adfdd4f808b53af7e2ce2ad4e5
SHA181d5d4c7b5035ad10cce63cf7100295e0c51fdda
SHA256c912a9ce0c3122d4b2b29ad26bfe06b0390d1a5bdaa5d6128692c0befd1dfbbd
SHA51249da16000687ac81fc4ca9e9112bdca850bb9f32e0af2fe751abc57a8e9c3382451b50998ceb9de56fc4196f1dc7ef46bba47933fc47eb4538124870b7630036
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfBxc4EsA[1].woff2
Filesize7KB
MD5585f849571ef8c8f1b9f1630d529b54d
SHA1162c5b7190f234d5f841e7e578b68779e2bf48c2
SHA256c6dcdefaa63792f3c29abc520c8a2c0bc6e08686ea0187c9baac3d5d329f7002
SHA5121140c4b04c70a84f1070c27e8e4a91d02fda4fc890877900c53cfd3a1d8908b677a412757061de43bc71022dfdd14288f9db0852ef6bf4d2c1615cb45628bebc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfCBc4EsA[1].woff2
Filesize1KB
MD57cbd23921efe855138ad68835f4c5921
SHA178a3ae9ec08f2cf8ebb791a2331b33a03ab8cc76
SHA2568eaae4c8680e993b273145315c76a9a278f696467c426637d4beab8cb3dc4a3d
SHA512d8a4db91d2063273d31f77728b44557612b85f51143973caa3cfd60ab18f8c3e4b8cdaab43af843fe29441cd1d8299bf2f139a78e47bf740277b33a377377177
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfCRc4EsA[1].woff2
Filesize14KB
MD5e904f1745726f4175e96c936525662a7
SHA1af4e9ee282fea95be6261fc35b2accaed24f6058
SHA25665c7b85c92158adb2d71bebe0d6dfb31ab34de5e7d82134fe1aa4eba589fc296
SHA5127a279d41c8f60806c2253cba5b399be7add861bd15bf0ac4fa7c96fa1eee6557bf1ebd684e909086d9292739f27fa18947af5c98f4920fe00da3acf209c6260a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfChc4EsA[1].woff2
Filesize11KB
MD529542ac824c94a70cb8abdeef41cd871
SHA1df5010dad18d6c8c0ad66f6ff317729d2c0090ba
SHA25663ef838f895e018722b60f6e7e1d196ff3d90014c70465703fc58e708e83af64
SHA51252f91e02b82f9f27d334704b62a78e746c80023ee8882b96cb24cb4043f9a256f395d24830b1f4513bd7597f8c564af20db9c715ab014eb2ab752fd697156591
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\KFOlCnqEu92Fr1MmYUtfCxc4EsA[1].woff2
Filesize4KB
MD5133b0f334c0eb9dbf32c90e098fab6bd
SHA1398f8fd3a668ef0b16435b01ad0c6122e3784968
SHA2566581d0d008bc695e0f6beffbd7d51abb4d063ef5dedc16feb09aa92ea20c5c00
SHA5122a5a0956ecc8680e4e9ef73ec05bc376a1cc49ddb12ee76316378fe9626dccedb21530e3e031b2dae2830874cc1b6bfd6cce2d6d0dce54587ff0fc3780041ace
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\api[1].js
Filesize870B
MD5aa2728d09997079c4292657aabe3e50f
SHA112deb1b28ea79952fb582cb6840e5e53e3d01667
SHA2561bd9d97ca6363b413d3721647ec0cb1cf6d0639221e47c91b62ce31b63862d50
SHA5124d758d4197335f8d703a69802180adf7d75e3cfd6446301597736875dcabdde0a15ebaa4f177a39ea22f8082e1ec3bd705b66c7563be0c5b41b59f7225d8a3d6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\logo_48[1].png
Filesize2KB
MD5ef9941290c50cd3866e2ba6b793f010d
SHA14736508c795667dcea21f8d864233031223b7832
SHA2561b9efb22c938500971aac2b2130a475fa23684dd69e43103894968df83145b8a
SHA512a0c69c70117c5713caf8b12f3b6e8bbb9cdaf72768e5db9db5831a3c37541b87613c6b020dd2f9b8760064a8c7337f175e7234bfe776eee5e3588dc5662419d9
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\8VB3KELG\webworker[1].js
Filesize102B
MD5cfb75de5b30bf427c44f5a02e8616345
SHA125ced704596e89f7a2e50227129d71b0e9bd5da2
SHA25682d3b76db4d62ac71bfd0abd0528fc3a03a8dc2ce3c65eb90ca4a3b0181122ec
SHA5128327c6e09830f0c3526c439dbe2213bfae5de2485575ca8b74fa83fcc2d3b1f824a94ef324511c16e8aa2d35a8655da0d5792eff46b9e37ca3202db175802be4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\8AXZAK1i6BpqK69J99oN0p3RtJQ1PGMK6D_RgjsU7ps[1].js
Filesize17KB
MD552eda304985090c1a4f3f1f2c51c771a
SHA1558bfcfda8e27769903d2e1ee56da7cdbb15b76b
SHA256f005d900ad62e81a6a2baf49f7da0dd29dd1b494353c630ae83fd1823b14ee9b
SHA51200a1548b1d6ca865e6fd147a0ff429396f78647957f5edc09cac484971c7552676c31de0ef4d03ee05b0ac99b20682a7f1714b9a3bd9bb31a315d1ae6a2f608d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOlCnqEu92Fr1MmEU9fBBc4[1].woff2
Filesize15KB
MD5285467176f7fe6bb6a9c6873b3dad2cc
SHA1ea04e4ff5142ddd69307c183def721a160e0a64e
SHA2565a8c1e7681318caa29e9f44e8a6e271f6a4067a2703e9916dfd4fe9099241db7
SHA5125f9bb763406ea8ce978ec675bd51a0263e9547021ea71188dbd62f0212eb00c1421b750d3b94550b50425bebff5f881c41299f6a33bbfa12fb1ff18c12bc7ff1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOlCnqEu92Fr1MmEU9fBxc4EsA[1].woff2
Filesize7KB
MD5207d2af0a0d9716e1f61cadf347accc5
SHA10f64b5a6cc91c575cb77289e6386d8f872a594ca
SHA256416d72c8cee51c1d6c6a1cab525b2e3b4144f2f457026669ddad34b70dabd485
SHA512da8b03ee3029126b0c7c001d7ef2a7ff8e6078b2df2ec38973864a9c0fd8deb5ecef021c12a56a24a3fd84f38f4d14ea995df127dc34f0b7eec8e6e3fc8d1bbd
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOlCnqEu92Fr1MmEU9fChc4EsA[1].woff2
Filesize11KB
MD516aedbf057fbb3da342211de2d071f11
SHA1fdee07631b40b264208caa8714faaa5b991d987b
SHA2567566a2f09ff8534334b7a44f72a1afaba6bdbb782209be8804636ee8b963c75f
SHA5125cd45dfb0d0ee44afd9b3ffd93c2942c2f04e359d067d4631edd67a2ee09149766294b29c75aaab7436dacc775a8ca02392c5e4cfb8d7fede19c028448507e0e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOlCnqEu92Fr1MmEU9fCxc4EsA[1].woff2
Filesize5KB
MD56bef514048228359f2f8f5e0235f8599
SHA1318cb182661d72332dc8a8316d2e6df0332756c4
SHA256135d563a494b1f8e6196278b7f597258a563f1438f5953c6fbef106070f66ec8
SHA51223fb4605a90c7616117fab85fcd88c23b35d22177d441d01ce6270a9e95061121e0f7783db275ad7b020feaba02bbbc0f77803ca9fb843df6f1b2b7377288773
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOmCnqEu92Fr1Mu4mxK[1].woff2
Filesize14KB
MD55d4aeb4e5f5ef754e307d7ffaef688bd
SHA106db651cdf354c64a7383ea9c77024ef4fb4cef8
SHA2563e253b66056519aa065b00a453bac37ac5ed8f3e6fe7b542e93a9dcdcc11d0bc
SHA5127eb7c301df79d35a6a521fae9d3dccc0a695d3480b4d34c7d262dd0c67abec8437ed40e2920625e98aaeafba1d908dec69c3b07494ec7c29307de49e91c2ef48
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\J30069S9\KFOmCnqEu92Fr1Mu7mxKOzY[1].woff2
Filesize1KB
MD557993e705ff6f15e722f5f90de8836f8
SHA13fecc33bac640b63272c9a8dffd3df12f996730b
SHA256836f58544471e0fb0699cb9ddd0fd0138877733a98b4e029fca1c996d4fb038d
SHA51231f92fb495a1a20ab5131493ab8a74449aabf5221e2901915f2cc917a0878bb5a3cbc29ab12324ffe2f0bc7562a142158268c3f07c7dca3e02a22a9ade41721e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\H6CGMZHQ\www.google[1].xml
Filesize99B
MD5ff310018e7ef4843b96a9bde6220087b
SHA12120e2bdc1ab572a71c08c8d3ee9c7b0e68f66b1
SHA256bdb3b743b6894e81476a139a6fa016b7b1708c794163edf545d79d718bd9f3c3
SHA512d513ba7e61f9ce78bb4b41372b1feca7ce45ccaf8fa443f5a347b44569822806b114b552f824233e53df25179a150c1c62b6f412ee3e51e25f6f223c24bec7d8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199
Filesize854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5c3cbcd7ebb4b1379b5916d7350cc5cc9
SHA16b182b02cc8dbb545ac7c8f4aeba1ade37e7034b
SHA256e9f9bee5ff39b36b5c875a783c30fad7cb943096c341aed371b8e5ede4abfbe5
SHA512be4c61d02f06303434e81ef5454312c57cc23d03abd742113c3eb103cd04ef169805f2c475a6f48279f238fa5ca65154b868bb4f6d0f876169f2a2b52b05fb13
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize472B
MD53e5b9ddcf4b596748e9e9b0edaf0c332
SHA1b84022e944db84f399f37227ee1115958db6aa6b
SHA2562755681c98eb6366e0f78b7f3742718aa41d0c171e6c118241cf3359081c58cc
SHA5123a6cfab89c3e19da9e398eede86b21a959f5e8367d1472ee98fe8446db2ed52f9dfc5dff28292ce06fc6942a6beaf648ba782b7647f8de98ff02e4ed4d10d710
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize471B
MD58b8c03c93e43e9d2fea1c25921c2f6c7
SHA118e6b55a3354fcd613bee9415330c562d9937370
SHA256338444a4d80b8926ccedfe3a786f3cd538b65ac217a98d2b58746dc5cdbb71da
SHA512c282efc85c89fc5afc830281f2764631766c52cf4618590451297ac855bf2e0bc24a4af6dca712acaf3b118584cae9cf0b1e399d802dd44e7f2e8e5195091726
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD5c22ad268875b66b7aaf4d0adda1cbde8
SHA1a078949ea2c0531960c51ab0b00e8a9f1def384a
SHA256b2f7a269e2067570d7854ec3cc3f4f3702cf08a8c326486b5376595e23a53756
SHA5122ce9b008d0f56e0fccfa37247f112f8bc39cb9b073daad0f89e4638272151f236f1c7dfdffacee73c5cda62c69421c5326b49e65b36ea574b3682a6323810852
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD515d7b2d490ac49b9fca5a7a5b2d90a1f
SHA198c10d53fcf6c4b3a92a56dc6c229650833ea78a
SHA2563079857d7980d1316155e3002e42127c242372b55947514de53fcccef0ac9c4b
SHA512ebbe304a1e230dafc77957adf8c991ae66e0a4b479444f6a812f39af0325b92845bb5d9a7260a8ffe0f41d0d1f2fdc56d1d58ce2a9ba785dfb85f64fbaa09c06
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\4FA45AE1010E09657982D8D28B3BD38E_BE32D9F1882B93E37445F58E05C44495
Filesize398B
MD5dd32789fe7e2ffdc86513eca288409cb
SHA1326104821714b36d742fa1d6a19c294dc0882232
SHA2562700281666fb601a57a40d5447cac22b98927719f2800f97dbb36ece83865a9b
SHA5125227ec06733b75afe1dda657baa9fbd511a21ca0e3d43803c9b6b45c9e983f4bb7e7f5e2c783a1eb536f303d835bef26dd9e5aba4d5172ac1a5d95c16bcfda5f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_0FE7F9E544828605E8602D3A6629EA0D
Filesize402B
MD5ec46435e98ecfc808c096783bd4b17c6
SHA1c156a9f02e3a47ae3a5f2b019c3eea493500b9f4
SHA256c9ebb023da801a1ff3f03bfa19240d39257b6df905037b2fc404f381798208dd
SHA51210ad5cc0954a4dd5069c4c08728997d9a4e17cf5b5e090be107b4922716319cad042688851e5ddabf328e44799ad3d42d1ca839c8606b0f460cac20d1ad55b1f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD58a50fea8defc62c3e795f01c851c4a0e
SHA1d227a357b1df1498640350cf5e937ee4534be12e
SHA256a835eea99c7e866a62d791800c1269d2b8643ceeb2593d35de7eb17401417e29
SHA512cf241f6651f4061444e058563a6b616b44b1f3f2e8ee5ed42f33d6adaef132378a83c85de08839369cfa1339a387102f4124349e333fa63e9dfcf20d92ddb0fc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD5ed594abb9b9720d4c50c67a15387992d
SHA1c519fd70d1ddd8d5ba84a3f0c7294ae1a1778e81
SHA256643b71aaf64d5d340aa9f618f909dc902937b98e1db63fadbf497e6957b8e386
SHA5124cf221b69bcd92f366f138121672a07682bf28e30cc79859946902cd76f55589a11573b2a4302dc0a851a2e5c77fcc50a4db9a69efacfd44e727c3e6b50eb8a6
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD5e825e9fd9d66b107b399869b82e6d0e7
SHA1c336a95d2d303db18bcb241763dea2e4cd1b9153
SHA2566aaf9672949e92a9fd3d25e88a1918095e9ded3e1af4d022514bdc16a1ea5290
SHA5121ea157361e141aae8765bf7704b45e605710524f0de6557390323a2f9c5ebf5a6e14279f25bb25305088a61f3015fe6f56e2ad2cdc5141c80480ceafc37dccac
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
Filesize512KB
MD5c735c4f63a86abb78786a4e9586a7a89
SHA11c924dbdad9ece4ca36d16a36e5f8bb14e67935a
SHA25676f3a9d6db77262e1d3755b00b15170508346fc347e95086e881f168178373d3
SHA5121269a529149c2ef2fc86384bf8593c8fc7d2e72932cb6d4f61e28cd6dd02f3f15fa5fea40f2a5e00c3e12b8cc872b79daef76bf205757790a84e42b065fd326f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
Filesize8KB
MD5e83f3dde6eee1b7870af0d7713838a6f
SHA10bd9655d7252df67cc0aa3cc48038a5067514162
SHA2564c6ca9c108897cc2fe752e0f40510ee401523e1e896dbbabf226bca2ec25fb53
SHA512b4107081b6e8ef000d9c24fb7bc7f9be7cd748eb7c5220686a10dcfd2ecb7c2394a53a7abc6061acc5c76e4e8d5545c28ac41847456b83b5886d7621bf4d75ee
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
Filesize8KB
MD54b1d212caa54d0ead82e977d904ffde2
SHA1100ba35b8dd43601368a76cc1cba57190d5b85cc
SHA256dc2538597b74a2a22e252ff8d1ba63fd27c2d02769e54eccc3490179275a2a97
SHA5122eae20774ade07e7c09d72c0f24b1a906c3e601aecf77501cd84ea5b99ace4ca675b071540338aa51765e86431c8cb116b9ae62a27d0f39b3ca350e7e320b248
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
Filesize8KB
MD503a9733bc3766d69b84982f61f6ba9a6
SHA1836ecd4f9483889140586a23671cd09e17e0097e
SHA256c85afa2fc2d029933cdb7b43281908504c954854d43c9f8b195909b4ff2d3d76
SHA5125b87480057b2a84934b9dce3fdcb2646aa185424e31c3b3388843a98600c9d172b03e88b4bbda8f51f336f499eeca7472b0bb514d371155847d98b9bd75d8e30
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
Filesize8KB
MD56a72cc0a60e5baf03fdfccbdac62741b
SHA104067b4b179eca3d518c5e589c738bffcc50f947
SHA2562a87493961d2cbf591e891a695bbd18da6ac4da0df7a5e338689ffbba7f7f2a5
SHA5126af7dfca162dded438ae2547a548578f5b479725ee5c7db6d9ab94241a96b629a6d75e3e71af21f7438f5fe1c9a6a1fcfce03a311fa856982639d6c615c506d4
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
Filesize2.0MB
MD578d2f9793413583029d5b0a083c5af5d
SHA10725925190fbba5344e49cab01f46d3e2e21a1f0
SHA25689cf0f4057159a96a2fabef6e0cc95ad1cf1ee2044919484ed8ebe304da061be
SHA5125cd3bf3acce550db550fc6e24126bfbae8cec13e9f822c905389104472e66698f97116a7bf23fecbfb53f06eff8ac86012ff754754d690906b6854623f2fa3d1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
Filesize2.0MB
MD57aa9acd14f525392213e104272b43be4
SHA1d8cede64eb50d2bf5823df8d6f86d548125a8b04
SHA2560bed86a87278d5ed013c18ca6206653068f1b37c3b5a2ce013a11d8375700e0b
SHA51245ae798df3902d0ac93ce66b095965baf62393c8091cdf725345c7beaad6b4ff1a924cd1dbf860df2175cce225a40506ded5311c69dabd5b4df38574af2fc5ab
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
Filesize2.0MB
MD55e660ec577a0392049a9fcc485b0428f
SHA1337fa80feaa159aaed1d7b6058758d3345533b22
SHA256b699c4f76aa278062a8ebdf2cb925efcdaf5359cccd3da73b23e21605bb8dd18
SHA512010eeaea93579e9f5e5cd6603889b9904e77f2fbf9f53c01151d8dec51436f8f59371b257a8da63520f17e22962af4830d3b76220cc1226e52e455d1c5df2f69
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
Filesize2.0MB
MD57431a6ca08c52aea56b71d8caa18846f
SHA100179f8434ee2a9a8c0676803d5ef98065e54116
SHA256f49b274ca4a7c10d370058df10d975ab90063fb9b094ae61956a0f78b826a13c
SHA5120975d18702ecf9cfe5c02547afd80bb91d05bdca58bad36eda4f83c697bcffcde18660ee6d68fec4d674a6a419de7c1a517600d06ed7e62a15ea849b55f4925e
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
Filesize16KB
MD5536595fdf2322fc212ee3494ceeb8d9e
SHA1fa39a0a61fcf843788f63478f620a239e1dd597c
SHA256daf863d577a69248d99d70d7b1387cd9ffc58d38c40270fbde19763c522b5609
SHA512192daf6495b18b5d63dccb975ef0390c69ee99e8395476ef040c4cb7cc8126145ff7a190c216014fafa27daca38e13c35457770548d257de26eef7678209648d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
Filesize16KB
MD5d06b41e3b63d9c4ad86344ac3694153f
SHA16ff757ced5a3468a627464b8ba418804c43fdbd8
SHA256d015a586d74d1e27623c8d32f965d48b24cf925ea7271d0d219ff87827c576f3
SHA51229300041ff385df0add7d6265c72c0e06c2b7f57fd7240dc885bac157315bccd85ca452a666294d7584aef57b86452048bf38ac124f6d3857101de56c26894e1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
Filesize16KB
MD536b33ccea3cb775bc39ee066c4114a01
SHA15f0587bfd9b6638cef2fcabbfe42e4192137f743
SHA2561999f9910cbc494d4bccf9b97f75ed40aea3d918df0cd440bdb63b65fc9d89b1
SHA51253271ea23be4dce7664cedecbbee28f08f7dfa98d3153892bf4b4d4a69e912ed099456b63d1836d5de12202ebddd102b022e1f65dd83c602e310fb40f47f5062
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\wsa1kx1\imagestore.dat
Filesize6KB
MD514eee4e4247dc77c17eec276ea0dcee7
SHA14f2fa69706f272eb9eb3fba7084a751eba1cbb24
SHA256a5e5c6ce03bb8d73b68d2ed358582b7f0e5af5d05a47a2786fa5b0a773ff5701
SHA512185ada238057a30c1a959db3b674d9f6e8642e3fcf6bd505cd74ff7d1123ce5f3d1a069e7229ba0023805f61daea5bf9ee4e29c7fe20ee5201c86ac0e70782c0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\wsa1kx1\imagestore.dat
Filesize6KB
MD5fead88068d44c64ff107c73f13ab47f2
SHA15f4ea343ff8e516ec8b40058fd73164dda946b90
SHA25613a03c31f8c9a4430757bc6f2ea9833c03c77ffe682ac9c1f3342e4c90326f51
SHA512c635955f92d752e9ec804e1d17a83296b2e5a0674272e6acd80a313646a84d6da73a84e1663f090c0efcacbf3092eff0afd3196e3c2b45ceb881cad5a6454197
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\wsa1kx1\imagestore.dat
Filesize6KB
MD561fa5db4d63174e51761ebc322b3d084
SHA176131b425928fc60ceb4870834c725f81d9314aa
SHA2561abec9521521d43ec081f149b1a31ffa7845371aa5c26258a5b779fa9dc8c5d5
SHA512fded7d6d36ff1b14d2cd68490ee11ac84bc81ee3d557aff649db1736d9eb7b2afa6b6256fa98c6b8af130700ff2774f87cf29c81b174da2758b1baa69fae5c1f
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{2918ADF6-6B57-48A1-B7A3-625A408BC948}.dat
Filesize4KB
MD51db34bf0f0f4de58709a17788afa4240
SHA1761a29deb68387a73d3ca1324d2a54c10c1eeee1
SHA25696f137b30748b28c52a51ac23cb1e041cfc030de4b766444d1173758575bb143
SHA51268bd5aa0608a9ac27e0d8877489fc9c24c15056789675af55c2c6223821581149aaf84c82b792ee225369c81f5ef222429f5f7076724960a2b8f7fbadaab6483
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{D846821B-8E61-4C77-AAAD-C4E0FD3127C0}.dat
Filesize4KB
MD5498157c14c0e58940d52dd508f05ec51
SHA1dcbfb237c652f27d1642f96542dc346b47e33364
SHA256dea16002cb355983f0d1922c37c46d3106c86bfb22a496dfee7dd53a33885368
SHA51231fee8ad7c51abfcaa77acb992600ea278f90f647754c3f4b111a38bc0a0a0e9e09b0448c19860a20d9a1060fd9390264d36787be2eca81c6abe0a22ce01094b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{E59C7464-BC41-4603-ABB8-ACDDE49BFC94}.dat
Filesize5KB
MD5ac802069ff2a19bb5cf760c4ff771ae7
SHA147ccd6d7966120bae0f3f598ad15029b506ecc60
SHA2564a7e319ff10415ed00cf8f8a9bcbcf77775d560e9fee398816763c95e1091db7
SHA512bfe59158afaa47b4afbb55e244edff042a8ca37f15f822eb61b06535aa8ba93989216f7a859beb4dfc8bb1e661b0f8830edd569b0e0e6579264e15dae47dbca2
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{01E8578D-00D4-44FA-8B27-81DB16489BB9}.dat
Filesize7KB
MD566a68e074eaf4c61a011f9d7c43b6776
SHA19ca16152335197652873bff30e0d3e0473151a50
SHA256789b07cc7f7a54c380c04e0a54d8ddf7108769e68a748bfd9ca217d3f662b5b2
SHA5129180f6f323e407a7a140137c48333752ff064516a24771cf7714b3f083aebab18d2d7c18519b2c72cd332c1b9ae62807396062dd777a66d479a1d62a74c04e1a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{0BF31EF8-A59B-42ED-BC03-A10554F8CA01}.dat
Filesize7KB
MD5efeb479934610293f9074079e29ba282
SHA1270241dd273761bfab3524145fad735e1ab52bd9
SHA2566f24f363acac2087694eb0a9dd8a6fa5194357990d48dceed0c0c5093a5e87ff
SHA512517f6a023fdff4868bf76b0afd891479aefa2afa74b057b15cbc115366829e38b60d2c6415a79552d0d88459aee021f34260f7f01503eff0ea4c44b5c53cb9d0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{A5DBDB59-E7D1-405F-8CC5-89BE34C647E4}.dat
Filesize10KB
MD56c03eb018f82d226af62660b2d974567
SHA19621948623d8074ff169595851a289b6e3312310
SHA25669c4e10e3a75d96138821beebf5d4a530333bb1436a2f2aedc8729d21377a51b
SHA51258ed3a28ac78c5055ccd14cb5e820ed9ff38b7b9f8fdafc78ac27a434d4596032e3ab0759de7ac39c04935418f78c1dacc386388a9c6dc71fc699108e5db307b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{DEACFF76-0F2F-44C6-907D-C437DFF213C8}.dat
Filesize46KB
MD57b871f14d7496d1e82c19f4f41560e54
SHA1cb5edc35d90d6545033cd6ce12436f9a96515013
SHA2568e8aab2f6aec4687ec2074b3b3280cdc99e4bc7683168c2753d544b42a9f4f5d
SHA51288ffdc82757d8e4373fd6874478cfbc2a37db84eaa639cba054432e58f56402a4ea174a2c926b9025b6d48d40121795bbe792b961a87471792aef1cf349994d4
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf