Analysis

  • max time kernel
    43s
  • max time network
    40s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2023 18:48

General

  • Target

    applecleaner.exe

  • Size

    3.6MB

  • MD5

    f96eb2236970fb3ea97101b923af4228

  • SHA1

    e0eed80f1054acbf5389a7b8860a4503dd3e184a

  • SHA256

    46fe5192387d3f897a134d29c069ebf39c72094c892134d2f0e77b12b11a6172

  • SHA512

    2fd2d28c5f571d40b43a4dd7a22d367ba42420c29627f21ca0a2052070ffb9f689d80dad638238189eed26ed19af626f47e70f1207e10007041c620dac323cc7

  • SSDEEP

    98304:z7m+ij9HD0+jCihNRkl/W6aG/wcKnfu8NUT6Ko:e+y4ihkl/Wo/afHPb

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 30 IoCs
  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\applecleaner.exe
    "C:\Users\Admin\AppData\Local\Temp\applecleaner.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Checks system information in the registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im EpicGamesLauncher.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4984
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4388
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im Battle.net.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:612
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c start https://applecheats.cc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://applecheats.cc/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4256
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8458f46f8,0x7ff8458f4708,0x7ff8458f4718
          4⤵
            PID:4560
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
            4⤵
              PID:3064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:632
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
              4⤵
                PID:4660
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                4⤵
                  PID:4460
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                  4⤵
                    PID:544
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:1
                    4⤵
                      PID:440
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4224 /prefetch:1
                      4⤵
                        PID:4236
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                        4⤵
                          PID:1536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                          4⤵
                            PID:2348
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                            4⤵
                              PID:4868
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                              4⤵
                                PID:2840
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                4⤵
                                  PID:396
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                  4⤵
                                    PID:4368
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7946292856120792256,5497022869499538559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:1
                                    4⤵
                                      PID:4900
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c pause
                                  2⤵
                                    PID:1288
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    2⤵
                                      PID:5824
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c NETSH WINSOCK RESET >nul 2>&1
                                      2⤵
                                        PID:5840
                                        • C:\Windows\system32\netsh.exe
                                          NETSH WINSOCK RESET
                                          3⤵
                                            PID:5856
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c NETSH INT IP RESET >nul 2>&1
                                          2⤵
                                            PID:5920
                                            • C:\Windows\system32\netsh.exe
                                              NETSH INT IP RESET
                                              3⤵
                                                PID:5936
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c netsh advfirewall reset >nul 2>&1
                                              2⤵
                                                PID:5968
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall reset
                                                  3⤵
                                                  • Modifies Windows Firewall
                                                  PID:5984
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV4 RESET >nul 2>&1
                                                2⤵
                                                  PID:6020
                                                  • C:\Windows\system32\netsh.exe
                                                    NETSH INTERFACE IPV4 RESET
                                                    3⤵
                                                      PID:6036
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV6 RESET >nul 2>&1
                                                    2⤵
                                                      PID:6068
                                                      • C:\Windows\system32\netsh.exe
                                                        NETSH INTERFACE IPV6 RESET
                                                        3⤵
                                                          PID:6084
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c NETSH INTERFACE TCP RESET >nul 2>&1
                                                        2⤵
                                                          PID:6124
                                                          • C:\Windows\system32\netsh.exe
                                                            NETSH INTERFACE TCP RESET
                                                            3⤵
                                                              PID:6140
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c NETSH INT RESET ALL >nul 2>&1
                                                            2⤵
                                                              PID:2856
                                                              • C:\Windows\system32\netsh.exe
                                                                NETSH INT RESET ALL
                                                                3⤵
                                                                  PID:3136
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&1
                                                                2⤵
                                                                  PID:5236
                                                                  • C:\Windows\system32\ipconfig.exe
                                                                    IPCONFIG /RELEASE
                                                                    3⤵
                                                                    • Gathers network information
                                                                    PID:2248
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&1
                                                                  2⤵
                                                                    PID:5252
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      IPCONFIG /RELEASE
                                                                      3⤵
                                                                      • Gathers network information
                                                                      PID:5308
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c IPCONFIG /FLUSHDNS >nul 2>&1
                                                                    2⤵
                                                                      PID:5328
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        IPCONFIG /FLUSHDNS
                                                                        3⤵
                                                                        • Gathers network information
                                                                        PID:5332
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c NBTSTAT -R >nul 2>&1
                                                                      2⤵
                                                                        PID:5336
                                                                        • C:\Windows\system32\nbtstat.exe
                                                                          NBTSTAT -R
                                                                          3⤵
                                                                            PID:5352
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c NBTSTAT -RR >nul 2>&1
                                                                          2⤵
                                                                            PID:2596
                                                                            • C:\Windows\system32\nbtstat.exe
                                                                              NBTSTAT -RR
                                                                              3⤵
                                                                                PID:2484
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c arp -a >nul 2>&1
                                                                              2⤵
                                                                                PID:4628
                                                                                • C:\Windows\system32\ARP.EXE
                                                                                  arp -a
                                                                                  3⤵
                                                                                    PID:352
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c arp -d >nul 2>&1
                                                                                  2⤵
                                                                                    PID:5340
                                                                                    • C:\Windows\system32\ARP.EXE
                                                                                      arp -d
                                                                                      3⤵
                                                                                        PID:5384
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&1
                                                                                      2⤵
                                                                                        PID:5400
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE
                                                                                          3⤵
                                                                                            PID:5420
                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4740
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:808

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                            Filesize

                                                                                            152B

                                                                                            MD5

                                                                                            f4787679d96bf7263d9a34ce31dea7e4

                                                                                            SHA1

                                                                                            ebbade52b0a07d888ae0221ad89081902e6e7f1b

                                                                                            SHA256

                                                                                            bfcadaffd49f5351acf68b8249b32270424bc2459125818492cd3224662a9a87

                                                                                            SHA512

                                                                                            de3f3d1cd602bddb664bd0d2aecb661204dd239b278b1f03d6b9dca6f3d03bd3041ac42f4382f5edf5b310b17ff9ecddff59f16729e8c095625040a364252307

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                            Filesize

                                                                                            120B

                                                                                            MD5

                                                                                            6eaf03163307c225b22b5608bfbecfb3

                                                                                            SHA1

                                                                                            62cd3b1995d6b2feb11647e98a1fc5333c9557e0

                                                                                            SHA256

                                                                                            d8d5a2e9839f6080488d68e2009a9be99e6be8d2de9585627e261af1077196ce

                                                                                            SHA512

                                                                                            cde1744338e62e47f47fc49000ae670814e4ba1f1cc3d7199289c782a64be40b85211dd5ee000351a09f7b72842a1f08c27b51fc7deb5a3de18ba0fabf767201

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT

                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            46295cac801e5d4857d09837238a6394

                                                                                            SHA1

                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                            SHA256

                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                            SHA512

                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001

                                                                                            Filesize

                                                                                            41B

                                                                                            MD5

                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                            SHA1

                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                            SHA256

                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                            SHA512

                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                            Filesize

                                                                                            553B

                                                                                            MD5

                                                                                            33e1f7ed72b0244f9e5d513871ec4733

                                                                                            SHA1

                                                                                            ea1cb407bf0ffe3f9cdbd2472ebf2c1506db3c14

                                                                                            SHA256

                                                                                            04d8b940da2d25f67c7b8bd4e82764414120172e827244eaccd58415ea3aaa12

                                                                                            SHA512

                                                                                            9b724c1b726a988dd176650990c6f85b627eac53415ca92feb0cfe72a216cd31c60c551980d08e3b9d85b7925cf708358444558f486a74c29fbcbfa33f1dc8c8

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            5KB

                                                                                            MD5

                                                                                            33a572f1843910a19626af42311dfb0c

                                                                                            SHA1

                                                                                            8db0328cd113b2b2ad014569e4bb0269fa26a1dd

                                                                                            SHA256

                                                                                            de7eb69e76b511d63ae01c9fb6f62610dfe368ed56ad4502e01bfa276a7a373b

                                                                                            SHA512

                                                                                            ebe975889cbe2fd7b5e722e0b0e2d13d3bc16fbd0ef92c046bd2e1561c03cf53f2e30927703cc5f34b30aaa874e19b8069a62725caa176b9b17f9c29ce4768c3

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            35bf3cf97644032b6d318d6188bf537d

                                                                                            SHA1

                                                                                            72af7293bb57bbdcc1a5e1e5d0eca8b9f629b952

                                                                                            SHA256

                                                                                            55e967e90504f1adcb141c10a3e4e5d747abe219f7b6028ed98ad0cb517b9e09

                                                                                            SHA512

                                                                                            d0101b9898db896f469654166751a9e688966b1207e5030e055fd65651754165a994b42ce1bddcbdc6967375efc6f2e6e596f0621cd36234b8601db10183f6d6

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                            Filesize

                                                                                            24KB

                                                                                            MD5

                                                                                            9fc169bae573794a451576b3ba8b5e76

                                                                                            SHA1

                                                                                            bc0ebbba871dbbb9cad746a967a3167dc7c8acb5

                                                                                            SHA256

                                                                                            6fa11c664fa95ee85bb2bcde1f0875c1b81677c44528162ebaca6ca03283c35b

                                                                                            SHA512

                                                                                            6af8ab8af2c5fc6acd68c4a550254c3ff70457564fc43cb902a9beece0388b8b7eb00bdb1eb0e91315b643ed492294b7c7a6b0f94b508cff177a5648db829528

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                            Filesize

                                                                                            24KB

                                                                                            MD5

                                                                                            29c25aa8cbcd95f297f8a3f096251630

                                                                                            SHA1

                                                                                            ad0a8a18083cff1d3b7d2c3964eae85b209674b8

                                                                                            SHA256

                                                                                            ea211acd20e9d01ee55a8d6e804dc31c6d2f2d8badd01589fd5ce70f425bd67f

                                                                                            SHA512

                                                                                            e6af65ed1e44992e2ffba90875582fab8940ccd3e2e42226970ecf8b6b99c4131432edb9f8bd9018bcee7e4d303b7014e95d8226878393dc66afdb80a040b5b1

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1

                                                                                            Filesize

                                                                                            264KB

                                                                                            MD5

                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                            SHA1

                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                            SHA256

                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                            SHA512

                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                            Filesize

                                                                                            10KB

                                                                                            MD5

                                                                                            60ab24d2fefa987f32118faf634f2edd

                                                                                            SHA1

                                                                                            fd9d1a1f7ab1c7a15429788cac27e6516a9a8337

                                                                                            SHA256

                                                                                            79143c7c966f1f831959eafe19fe95625eaf17a6cf43a49d5a7a21b75facfbf0

                                                                                            SHA512

                                                                                            58eb969a7a5a45dd982368b5df1ae321913cda175d1740b8d295e0acec778ffbaf6f9db3915d411cc862835aab9fca1f37bbcf1e5b5dc9d6855d017846c9fca4

                                                                                          • memory/1640-4-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-68-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-3-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-2-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-6-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-0-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-5-0x00007FF60BE10000-0x00007FF60C7B2000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1640-1-0x00007FF862B70000-0x00007FF862D65000-memory.dmp

                                                                                            Filesize

                                                                                            2.0MB

                                                                                          • memory/1640-8-0x00007FF862B70000-0x00007FF862D65000-memory.dmp

                                                                                            Filesize

                                                                                            2.0MB