Analysis

  • max time kernel
    114s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 08:22

General

  • Target

    Cloud Engine Premium V12.4.exe

  • Size

    14.3MB

  • MD5

    9bd18a341373270c18de371841573ca8

  • SHA1

    14a403dfd000a95a3f0f817180219646cd3e3b2c

  • SHA256

    31301b7c5244154518cbef392634fe89e1f232b0e73bbda018ab589663c6d254

  • SHA512

    fe7a8de6bf645a7e1ae040eb72e73c8e9b9e7f33a9f130bf736f732cab73c82fdf8f654b14ef44e29951a777a88511637b2f32a76f92ac0104f50159ee8d9f73

  • SSDEEP

    393216:FWg6wsokxF91vjNEo8ecmyy86ShCzMK3DCYFht95:cwjkxx78l6ShCAK3jh75

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Probable phishing domain 1 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cloud Engine Premium V12.4.exe
    "C:\Users\Admin\AppData\Local\Temp\Cloud Engine Premium V12.4.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\SYSTEM32\sc.exe
      "sc.exe" stop dps
      2⤵
      • Launches sc.exe
      PID:2044
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://binddc.cloudenginexe.com/
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa1aa346f8,0x7ffa1aa34708,0x7ffa1aa34718
        3⤵
          PID:4644
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
          3⤵
            PID:3364
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3064
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
            3⤵
              PID:1992
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
              3⤵
                PID:4724
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                3⤵
                  PID:4576
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                  3⤵
                    PID:4008
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                    3⤵
                      PID:4784
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                      3⤵
                        PID:2068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 /prefetch:8
                        3⤵
                          PID:4308
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:116
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                          3⤵
                            PID:3932
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                            3⤵
                              PID:2492
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                              3⤵
                                PID:1736
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                3⤵
                                  PID:4384
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                  3⤵
                                    PID:1552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                    3⤵
                                      PID:2592
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                      3⤵
                                        PID:3008
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16510978512015603504,8408888994370568632,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                        3⤵
                                          PID:4852
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://binddc.cloudenginexe.com/
                                        2⤵
                                          PID:3444
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa1aa346f8,0x7ffa1aa34708,0x7ffa1aa34718
                                            3⤵
                                              PID:3316
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://binddc.cloudenginexe.com/
                                            2⤵
                                              PID:4428
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa1aa346f8,0x7ffa1aa34708,0x7ffa1aa34718
                                                3⤵
                                                  PID:3328
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://binddc.cloudenginexe.com/
                                                2⤵
                                                  PID:5088
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa1aa346f8,0x7ffa1aa34708,0x7ffa1aa34718
                                                    3⤵
                                                      PID:2672
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:1408
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4316

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      0446fcdd21b016db1f468971fb82a488

                                                      SHA1

                                                      726b91562bb75f80981f381e3c69d7d832c87c9d

                                                      SHA256

                                                      62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                      SHA512

                                                      1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      9b008261dda31857d68792b46af6dd6d

                                                      SHA1

                                                      e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                      SHA256

                                                      9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                      SHA512

                                                      78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                      Filesize

                                                      33KB

                                                      MD5

                                                      4477fc232c4a40011a99d6382acf7708

                                                      SHA1

                                                      92c2a92cfa7d26f62c94b13913eb903c00ff36c2

                                                      SHA256

                                                      201abd18540f4c474f3a0ea83d09b4fb22679909b1d9fdbf310199c796bdc714

                                                      SHA512

                                                      ef7b10c2147efa9b91ab3f0ab8f188616f6490ee3d82ee8d97bb9253c576a505314634ab2227de49454ee113d4046075b27a50da34d6cbad3ebb9bd58d072df9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                      Filesize

                                                      17KB

                                                      MD5

                                                      2875fb1449a4b68b3dae679a8a1a3769

                                                      SHA1

                                                      de16cced2a08b42e436fada7cac506f23b3141a1

                                                      SHA256

                                                      4a66891a21e8bd418a5d2f326ac59822462a3b34a6b616722b9640832ce99a4d

                                                      SHA512

                                                      9171e4b1740ac51f8e3ad9e0a7893448667c21c7c01ff789b27fb6c23f26207129313e0cae6903dafed70f4e60c7a4201617d6799e078ca4c2a2487ebeece0ca

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                      Filesize

                                                      102KB

                                                      MD5

                                                      ee91e640b5449fb98d9320c877a9866e

                                                      SHA1

                                                      7fdc6b3926b1dd023f9f2ad7d53bc22694694281

                                                      SHA256

                                                      33a252d6393cbd6debe0ac517229c7aa258a0ee68fc0253f8be6a7cee8b65ee9

                                                      SHA512

                                                      b787d1e727c77e85de52fdedea16a719be00cfabf739f44451a2a35db443900e8b3178db1ddd5eae9018850888b94994343e9b1e15873cd0211dae83c405bd3d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                      Filesize

                                                      122KB

                                                      MD5

                                                      57b380d27f14f16e737bcca7e849cf79

                                                      SHA1

                                                      2e4280929d4d76fc0e31601c98f167f14630c209

                                                      SHA256

                                                      94e1bbc1c2a41ebc73fa5253fd563256c0035b4d69181e48f9aef9e474a11251

                                                      SHA512

                                                      88dd2321cc4711333411a24dab612daa68caf7cc31c892405bcbb9e89629ca15fcdd781bb26d7485f5819b5b48170ec8eaa2135701f4695cf94a1cb0c15bf649

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      264B

                                                      MD5

                                                      aa0a93d24659d0112877f4e9a2684f1b

                                                      SHA1

                                                      28101ae6b5224dd067af700dee348dcc655a0ebe

                                                      SHA256

                                                      32c3b6b411577a2af25d816b18c5fd23b30d764f8b966280ba39f5b45e796204

                                                      SHA512

                                                      d429c7bd59e49b2f9cfe4d9b21e3a83d0f946b97025d624d5b900940c86ad52fdcf69ce3d5e9b11d3469938c457819b2d3395e84985bfcad359a4eea891ddc61

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      f788c5679327c4fad1e1fb02e7927f66

                                                      SHA1

                                                      956a5b7274e6d3e20d7681580bf6caec6d150187

                                                      SHA256

                                                      69b078444b2cfad8e9d792233ae4389fc6cbf2d51f9af60a413616dca360ebfa

                                                      SHA512

                                                      4383a0d9718f95f52698eb374ca21121e9b9e1cc974e57fdcedb765422602c5343fa964388f2488dacc007674af36185192c1bb97d34f179eb5fcb1cb49d1d8d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      edfd4f124bcc3160b210a6728b732a54

                                                      SHA1

                                                      844ebbb293dc4320aff6c434c1e8bb84130acb9f

                                                      SHA256

                                                      10d48010ae6ab400dd0c1b4e865c1e564b6c88f8b4f26dfb15d3259fad92ab0f

                                                      SHA512

                                                      6e1002ffcbf8098edcf12eebed1a6d529a7fdf30633bb2ae592abbc44a605c9c343e73db51c32e2a478ff44ca5bd7cef9bb927c08dd5e910877cbbe58aeda9ba

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      65c655a7b696e6a4be4b54fbc1239834

                                                      SHA1

                                                      f0424811af817dcfcc3082271fc8b49fbe2b00c6

                                                      SHA256

                                                      51b7614de4b6d196438182ed32ad9ce8c0f3acdd7696765ccbfa42111ff7c3d8

                                                      SHA512

                                                      22d791644cb7f149e3e6e7b0ea20db4ddd15e3bb6db62baa77e11d7365facaffe9b326b68fde9cc887f8d4ef07564f23406b3bab303cfa83819cabfefcf423ef

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      984cc5668b34dbfc16969ddeec19b3d4

                                                      SHA1

                                                      05ffec9d7e724d27a4cae201cdc91b36c1b5a317

                                                      SHA256

                                                      5780d29b4af67a43c2c8adbbabfdd0de6b0f11c26b8cacde7e437c0c48526978

                                                      SHA512

                                                      a9747ae2cff348746b4bf9b1ff9597b15f273141e4630ece6b1115886082a736755a475954ab55a04d59cf63867ee2550021131c124f37e6055ab1b56083def3

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      7db1df9616627aaaecdffe8c6eb9a4ae

                                                      SHA1

                                                      6dc1c13aca2761b9c568bcb8cec18dc1d575852f

                                                      SHA256

                                                      7d6ae250b692ea0acf597da570f1a95c27870942d3a7762dc17316c2e86ae948

                                                      SHA512

                                                      d88720ea61795f131dface1903d528fd20dc7eca7ba1fb9df04d750914e5e77074b6e3e42b796cd96f181f3c8d135f2c217facfca547a2eb923830fc00b98ad0

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      92a223fa40662d2328aa97db4bed0046

                                                      SHA1

                                                      f4a123f2cc6fcc39323eecb1a223496b99ee3352

                                                      SHA256

                                                      8acf93dda44ac3013c040dc73236813e26d0d4b94dae337bb4d2746a0f15d156

                                                      SHA512

                                                      6e03e6da583da63c9683cbd86996f340ff0e1aea2bf8145e5dfd8d17c82ccb51cc855a0c73ad499ebec36c5235e915c495962a54520c00a25871b9d7713660cc

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      539B

                                                      MD5

                                                      a1e7b9b74f20072cc876c04caf8c1fa7

                                                      SHA1

                                                      e4bed168ab2e78339f6554dea7a30134686ec1bf

                                                      SHA256

                                                      5972369c45b13f4f50a9733a48099553e9ca3678a8238ec5f141f597d729a50a

                                                      SHA512

                                                      0a8c2e01d8596c98c6c501aa82b8252fa293cf6fba1db9592fdbe95b24c348ab34349d66cecbc400ccd7f2a823908b927308defb67d43819c802abfd421b368e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5884bb.TMP

                                                      Filesize

                                                      539B

                                                      MD5

                                                      c91dde04aae634a61a1c95a292f940b7

                                                      SHA1

                                                      b4a1639127ee78cdf020d0f6e118d0daa6781b7d

                                                      SHA256

                                                      8045017d83d21bda97109223aa3006ee590494f8346350aefa052f87144ba339

                                                      SHA512

                                                      9feba51d89b4b6263ded65ecfdbf549a30c84bf7296e9647bd3b137092db613a864c67de4b14aab703f448021fdb40673a735987a79dfd5f8591f792cea729c1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b9f97192-6c76-4bf7-ab6f-554f0d7eaf37.tmp

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      97147f2295426bc9b67ff31099d2aba6

                                                      SHA1

                                                      0c1b51913e358ca03da39a63974b07a1edf8eb17

                                                      SHA256

                                                      2fcf26bc43371d46cc3ecfbf60411df12662c3afbd95cb91ad6500b2ca98d604

                                                      SHA512

                                                      0602e52048c59d8212871a4e1c8b2411e5cc37362a06273162e2d6bffb2b07bff48887d1ae42dbcfe5298f98f74f170e289998158b7857389c61f954a5d3bc7e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      5d6d3f20d2e6fa77ade176a0ae5785dd

                                                      SHA1

                                                      5f42ef986b8aec63b54eb08bfc68864910045e74

                                                      SHA256

                                                      05ac64610a73c4efa6f7a54187690f654740f9d8586db7b22f13ab2892f69b3d

                                                      SHA512

                                                      2a7826de71889e2e250d0cc0ed00e25a4c24af550f5c2498a99ceead9fd88debce592b5c13ec2d438bc544357a7e1c200263eb5306b4766fe1a3b7e1fe31d088

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      79be70994f5685ea71ab85870dfb258e

                                                      SHA1

                                                      3e5a9cd174add1e23f9eeb9acd56294163dfbc44

                                                      SHA256

                                                      2faad2e6527b81d3ec682fb3d6085a2d59ad832b68498cbe0b21794b623b2df5

                                                      SHA512

                                                      60124502be114eb30276f506643bb9fc801da3ff3001c6222c3739698e78829cec2e464993b57b3da645f61a9657fc9db9fb296372e8f371910fafd9678bb8d5

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      c278913123215f531e80569485809b48

                                                      SHA1

                                                      80afd43d6e2a4a2f2b6a91f6e5757e1ca9fc7ec2

                                                      SHA256

                                                      c48a21fd625a229ac1ba42c9e736afb9252ae2d66bf7addec4672395ed21a89b

                                                      SHA512

                                                      3923d93c8e1690186df8cf91c56a165692e7a145aea61d54175e7869cf1e25200c98f59f7837c61321150518824193c56190645359dea57bafb402cd090f6b2f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      f154002d04aa074af978fbec30a8f74b

                                                      SHA1

                                                      157e68665e73067bef6c2439e8a6c240fab1efe4

                                                      SHA256

                                                      10f08b16b26662b583f2391cff473d9a00d02ab041b3841441e8863a51cd9a68

                                                      SHA512

                                                      adec43ed6a3c90e0576fc24318aa922e8141da4b80c8521a5246e2d8f1482f6f09afd4fc5f8cc03b57c452d6888632eaa4c95b9018fdf87919e3b3254531d8c3

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                      Filesize

                                                      2B

                                                      MD5

                                                      f3b25701fe362ec84616a93a45ce9998

                                                      SHA1

                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                      SHA256

                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                      SHA512

                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                    • memory/4960-11-0x0000020020D60000-0x0000020020E00000-memory.dmp

                                                      Filesize

                                                      640KB

                                                    • memory/4960-22-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-21-0x0000020020F20000-0x0000020020F42000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/4960-20-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-19-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-18-0x0000020020E90000-0x0000020020E98000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/4960-17-0x0000020020E00000-0x0000020020E0A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4960-16-0x0000020020E70000-0x0000020020E7A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4960-15-0x0000020020E10000-0x0000020020E26000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/4960-14-0x0000020020E40000-0x0000020020E66000-memory.dmp

                                                      Filesize

                                                      152KB

                                                    • memory/4960-13-0x000002002EA50000-0x000002002EF78000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/4960-12-0x0000020020E30000-0x0000020020E38000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/4960-0-0x00007FFA20A63000-0x00007FFA20A65000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4960-10-0x0000020020D50000-0x0000020020D5A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/4960-9-0x0000020020CA0000-0x0000020020D52000-memory.dmp

                                                      Filesize

                                                      712KB

                                                    • memory/4960-8-0x0000020020C60000-0x0000020020C9A000-memory.dmp

                                                      Filesize

                                                      232KB

                                                    • memory/4960-7-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-6-0x00007FFA20A63000-0x00007FFA20A65000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/4960-5-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-4-0x000002002B540000-0x000002002B754000-memory.dmp

                                                      Filesize

                                                      2.1MB

                                                    • memory/4960-3-0x00000200215B0000-0x00000200223B4000-memory.dmp

                                                      Filesize

                                                      14.0MB

                                                    • memory/4960-2-0x00007FFA20A60000-0x00007FFA21521000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4960-1-0x0000020006150000-0x0000020006FA6000-memory.dmp

                                                      Filesize

                                                      14.3MB