Analysis

  • max time kernel
    78s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 10:28

General

  • Target

    19c9ac3ad43cfef8c4a5cf3640f6194f_JaffaCakes118.exe

  • Size

    690KB

  • MD5

    19c9ac3ad43cfef8c4a5cf3640f6194f

  • SHA1

    b256386cdf83edc56fa76cf0e8828c3b62991c51

  • SHA256

    da40cf61eee19f3a427e9697956aa7af9a46c942461795bef1aa3dd385d4ad44

  • SHA512

    e75308831ed8d5e7ab24b0d122775d966b9d8dfd7ddcfaff57b6615623d7558b9b1b6d89a28051188f6b220c3633e0c8af0a8fbcc01cabdd6087c6689ee00b71

  • SSDEEP

    12288:0dtGgozqi5paO0lp9USQVUSyrkA4zZ6J+v5NdTgxWaSTAzG:m2eas1USImazIwPuIaSToG

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c9ac3ad43cfef8c4a5cf3640f6194f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19c9ac3ad43cfef8c4a5cf3640f6194f_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice08.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice08.exe"
      2⤵
      • Executes dropped EXE
      PID:4656
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Program Files\Common Files\Microsoft Shared\MSINFO\DaverDel.bat""
      2⤵
        PID:1780
    • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice08.exe
      "C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice08.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\program files\internet explorer\IEXPLORE.EXE
        "C:\program files\internet explorer\IEXPLORE.EXE"
        2⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:900 CREDAT:17410 /prefetch:2
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=a0042
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4276
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=a0042
              5⤵
              • Drops file in System32 directory
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of WriteProcessMemory
              PID:4076
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e51946f8,0x7ff9e5194708,0x7ff9e5194718
                6⤵
                  PID:224
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
                  6⤵
                    PID:4776
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:3
                    6⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4740
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
                    6⤵
                      PID:1704
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                      6⤵
                      • Modifies data under HKEY_USERS
                      PID:1416
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3084 /prefetch:1
                      6⤵
                        PID:3056
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                        6⤵
                          PID:4852
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                          6⤵
                            PID:2408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                            6⤵
                              PID:4868
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                              6⤵
                                PID:3364
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                                6⤵
                                • Modifies data under HKEY_USERS
                                PID:692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,16994590435497822414,1247219569194734057,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4908 /prefetch:8
                                6⤵
                                  PID:808
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  6⤵
                                  • Drops file in Program Files directory
                                  • Modifies data under HKEY_USERS
                                  PID:2152
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff773a45460,0x7ff773a45470,0x7ff773a45480
                                    7⤵
                                      PID:3400
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2428
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2148

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files\Common Files\Microsoft Shared\MSINFO\DaverDel.bat
                              Filesize

                              212B

                              MD5

                              27f5ef967d6cf984d8b775d54ecdfaab

                              SHA1

                              9f33945dc67bc28ccae0f4639ed7e810de1bfdf6

                              SHA256

                              de58923fa2879badda447c32ac42cdf3990dd4339999d7d31d70af384ca8ac09

                              SHA512

                              1d86a04c61da6743d863cde770a14797a2184f247b166ac44e1b932232fd466beb95beddb0a331e5a4e0389f65b78e3d99874088d482f1a96afb78b59b0342db

                            • C:\Program Files\Common Files\Microsoft Shared\MSINFO\rejoice08.exe
                              Filesize

                              690KB

                              MD5

                              19c9ac3ad43cfef8c4a5cf3640f6194f

                              SHA1

                              b256386cdf83edc56fa76cf0e8828c3b62991c51

                              SHA256

                              da40cf61eee19f3a427e9697956aa7af9a46c942461795bef1aa3dd385d4ad44

                              SHA512

                              e75308831ed8d5e7ab24b0d122775d966b9d8dfd7ddcfaff57b6615623d7558b9b1b6d89a28051188f6b220c3633e0c8af0a8fbcc01cabdd6087c6689ee00b71

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              db8f8a7ea054d11fe962b239b1237aef

                              SHA1

                              c85b6e9fb4fe4ab55df3875b88c5cf5dddcedfdd

                              SHA256

                              9a30e93b092a8214985d09e744a6e8a9678a7119160726ad6356b96d4cdeeedc

                              SHA512

                              de7fa8656b106d545895070fb06d281c53b31d2dd3e14f73c5738e2265d01ef042628d2da04dc1dd92577473090856b26ad06a79de6db8f6b06e27a4d0223814

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\temp-index
                              Filesize

                              48B

                              MD5

                              915f32a39e443472fc607cbac9d65d19

                              SHA1

                              ccd20b02818916c7a73e61138fb19f9c22570f18

                              SHA256

                              02dd7dd9350dfa9a095c5bb3fb662d03517ab0067fff3e2c0ff658eb15eed8fb

                              SHA512

                              1491e3a24690ebdfb3f0fd1ba97cff95c6926bbef1de05de78aa195a114b9fc036ced8a4cf5214678deed493f96ae3deeb4904db70b960722bb3132710257dc2

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              59B

                              MD5

                              2800881c775077e1c4b6e06bf4676de4

                              SHA1

                              2873631068c8b3b9495638c865915be822442c8b

                              SHA256

                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                              SHA512

                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              1c9935b8a2f57ab4bc11c68301abf02a

                              SHA1

                              4e039ccaba0562dcf3f84b507d2e61095cc3b791

                              SHA256

                              19c30a8f241b71718cfcf6a43f9e2743d3a31dd11e11a6d79267a921c0c8cfe0

                              SHA512

                              51c7166a9e848a452594ebc7b425a70248eaec3b1688ce147397194753130e8c4ca94ce20bfbef0b56e6b323c6066520de43e74c8143c27c6eeb26a598159476

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              e9eed32e7d28e04adc7f44ae9184e7b8

                              SHA1

                              296bf26a7d4804b5052eb867f8db2ae0e1ab15bc

                              SHA256

                              71d4a4bb7438161e13ec1b0db91fd3d7f50f4a66fabae5f8db4d5abe2528e5c4

                              SHA512

                              9e01d2d1520e989e694944de0b3f38fade9ff5ac8cc8d3cd8d36a439e7b6c49c58d16a82bcb7bea73ba56301544794e123b604835bb57a2593c8cdc3ac6643ea

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              1e28f4d3acd85be47186470389d8ceb4

                              SHA1

                              4562b3eaadf33ee2718196a009f085e93e6dd7d7

                              SHA256

                              8d2351ade9b83b96db85f311cfea87466e1903266fe15c8bf7c83ae35a981ced

                              SHA512

                              3f83b656bd6dfd76a225d0e0a02dc8867f2f4e3d5a1770a00bb3a8e8ad2480a49db570a477591df0be948516b4b56005f5f9a17d4da9796f219a7c7e724282b0

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe57569c.TMP
                              Filesize

                              4KB

                              MD5

                              cd5864751a098279f95a99cc697f1cf9

                              SHA1

                              08e4ab30d547c80c859a309fe4b42be98145e039

                              SHA256

                              a1930bba91d7f1eab036e210a6602b8565de55e814178994f06153a7d1a19ef3

                              SHA512

                              3d980ea2bd5e9fc0bedb9b2d360e181247a49c7ec32ddc12e2a0ddbeab77663ea305b130b2d9bc994cf35d16b8e933a3ac44dc851f64073cb935dc62e25ca189

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\876bed0b-c3d7-42fe-b3a4-e3955c0e9e4b.tmp
                              Filesize

                              111B

                              MD5

                              285252a2f6327d41eab203dc2f402c67

                              SHA1

                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                              SHA256

                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                              SHA512

                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\CURRENT
                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
                              Filesize

                              41B

                              MD5

                              5af87dfd673ba2115e2fcf5cfdb727ab

                              SHA1

                              d5b5bbf396dc291274584ef71f444f420b6056f1

                              SHA256

                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                              SHA512

                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\b9f02479-1ead-4acb-a4d7-a2883c8e787b.tmp
                              Filesize

                              24KB

                              MD5

                              30111bff8f622009ae5165462f7c18fd

                              SHA1

                              a89a3261150467769bf32fbc86e189ff4fad221f

                              SHA256

                              a02b5bb24d7266deb669e85ff4a7dfab8181da610f205278768909d5f07f9764

                              SHA512

                              1eb733cd5c221e5439eceaedb00b0a2600dff9c2f19a7ad08873829b92ebad9e5321d177e6725dbc8d1a63ede4ce8396a5c2c475b8d958e194061a14a0df218f

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\e0a25d36-8f4e-4a2c-a771-813213737854.tmp
                              Filesize

                              70KB

                              MD5

                              e5e3377341056643b0494b6842c0b544

                              SHA1

                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                              SHA256

                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                              SHA512

                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0
                              Filesize

                              8KB

                              MD5

                              cf89d16bb9107c631daabf0c0ee58efb

                              SHA1

                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                              SHA256

                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                              SHA512

                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2
                              Filesize

                              8KB

                              MD5

                              0962291d6d367570bee5454721c17e11

                              SHA1

                              59d10a893ef321a706a9255176761366115bedcb

                              SHA256

                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                              SHA512

                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3
                              Filesize

                              8KB

                              MD5

                              41876349cb12d6db992f1309f22df3f0

                              SHA1

                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                              SHA256

                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                              SHA512

                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              3KB

                              MD5

                              158a72abb3fe137f092f0bd0d1e8a481

                              SHA1

                              691b1fceaa7680e823a8f118c04138fd91ea8979

                              SHA256

                              252c83475287b6b005edaecf7fc298db7b9fb4be652cbe2dd0242d8357d39b3e

                              SHA512

                              8cbd9aa757fa83fad795588fe35fc6569178a5c6e78b2e58f1c12de2645feae4bd0e979d991cb07066f29928a4fe704be6f76d3d144ec329d6b6f3a9680f1f95

                            • C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State~RFe578fad.TMP
                              Filesize

                              3KB

                              MD5

                              3a7d8e5b227a0bfbe0aa702831140fa5

                              SHA1

                              04f094e946c8bbe6f2c0971b36e60a32898df2ca

                              SHA256

                              8c596b58925a0e06ddcba5b1416778c57c1936f8978530650654c82cb4597f98

                              SHA512

                              fc2012e0caeb928bce81115cc006cc64dcd6f5ea32fece107f8d90c287a929281131f3a341cb185df6b6713f58be3e4f72fc8b7398fc24ebcfade10736c76a8f

                            • C:\Windows\System32\config\systemprofile\Favorites\desktop.ini
                              Filesize

                              402B

                              MD5

                              881dfac93652edb0a8228029ba92d0f5

                              SHA1

                              5b317253a63fecb167bf07befa05c5ed09c4ccea

                              SHA256

                              a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464

                              SHA512

                              592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810

                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              4da29c7650ec838b5ebaa98e65152050

                              SHA1

                              9461dca95436793f72ebd1da97c03f58afe00fee

                              SHA256

                              75ae0ce2af6c4255f90c370f93161464010a45185a331ab13033b8b039b677f0

                              SHA512

                              a5c6370c1cb444f40f89e51f20f87a05f26d8b280cc2ac113088aaeb691ad770f60fa0d12d1e896d05e0b708454c90f08779f058076f81acfa0a89a280a05178

                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
                              Filesize

                              20B

                              MD5

                              9e4e94633b73f4a7680240a0ffd6cd2c

                              SHA1

                              e68e02453ce22736169a56fdb59043d33668368f

                              SHA256

                              41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                              SHA512

                              193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                            • \??\pipe\LOCAL\crashpad_4076_IRJMMCHDBFADWBEV
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/412-0-0x0000000000400000-0x00000000004B3200-memory.dmp
                              Filesize

                              716KB

                            • memory/412-14-0x0000000000400000-0x00000000004B3200-memory.dmp
                              Filesize

                              716KB

                            • memory/900-13-0x0000000000910000-0x00000000009BA000-memory.dmp
                              Filesize

                              680KB

                            • memory/2508-15-0x0000000000400000-0x00000000004B3200-memory.dmp
                              Filesize

                              716KB

                            • memory/4656-6-0x0000000000400000-0x00000000004B3200-memory.dmp
                              Filesize

                              716KB

                            • memory/4656-9-0x0000000000400000-0x00000000004B3200-memory.dmp
                              Filesize

                              716KB