Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 20:01

General

  • Target

    JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe

  • Size

    249KB

  • MD5

    96c1bdbbf1a770d8823c7255a68533fa

  • SHA1

    5187635da687b0ae196afe5ac7a4fc964e1d6c55

  • SHA256

    c76a86eee658e3b0c9c43a986e78289d0479b531ef338ff4e125a38d49f650cf

  • SHA512

    ae3497380f4c1cde53e2e24d70cbe80fe82e1f59bcf968d3a4e8c090da568767646bb771b7520c7671f3e60e279c0beab3fbdcf700ae57d0da19bbda0b93206d

  • SSDEEP

    6144:XO739y72aD3BgFSBiobiciy4A0kCJ924GYdf:XwG5D3BgF8bXb0kC24dd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      2⤵
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5920
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x320,0x7ffdeb10f208,0x7ffdeb10f214,0x7ffdeb10f220
        3⤵
          PID:1960
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1824,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=2320 /prefetch:3
          3⤵
            PID:4512
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2284,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:2
            3⤵
              PID:4464
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2616,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=2748 /prefetch:8
              3⤵
                PID:4732
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3456,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:1
                3⤵
                  PID:5008
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3480,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:1
                  3⤵
                    PID:4208
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1696,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5424 /prefetch:8
                    3⤵
                      PID:2124
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4836,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5444 /prefetch:8
                      3⤵
                        PID:5400
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5796,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5904 /prefetch:8
                        3⤵
                          PID:5828
                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5944,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:8
                          3⤵
                            PID:5824
                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5944,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6000 /prefetch:8
                            3⤵
                              PID:916
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5308,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5252 /prefetch:8
                              3⤵
                                PID:2504
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5220,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5248 /prefetch:8
                                3⤵
                                  PID:5332
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=704,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5956 /prefetch:8
                                  3⤵
                                    PID:4336
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6188,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5244 /prefetch:8
                                    3⤵
                                      PID:3060
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5976,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:8
                                      3⤵
                                        PID:3128
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5484,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=5512 /prefetch:8
                                        3⤵
                                          PID:400
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6636,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:8
                                          3⤵
                                            PID:5080
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=892,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6648 /prefetch:8
                                            3⤵
                                              PID:736
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5480,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:8
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3468
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6036,i,3994665460791432808,5700564946111994644,262144 --variations-seed-version --mojo-platform-channel-handle=6460 /prefetch:8
                                              3⤵
                                                PID:1592
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c1bdbbf1a770d8823c7255a68533fa.exe >> NUL
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5548
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                            1⤵
                                              PID:4560
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                              1⤵
                                                PID:1000
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                  2⤵
                                                    PID:5588

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5920_1254071286\LICENSE

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  ee002cb9e51bb8dfa89640a406a1090a

                                                  SHA1

                                                  49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                  SHA256

                                                  3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                  SHA512

                                                  d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5920_1254071286\keys.json

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  bef4f9f856321c6dccb47a61f605e823

                                                  SHA1

                                                  8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                                  SHA256

                                                  fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                                  SHA512

                                                  bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                                • C:\Program Files\chrome_Unpacker_BeginUnzipping5920_1254071286\manifest.json

                                                  Filesize

                                                  79B

                                                  MD5

                                                  7f4b594a35d631af0e37fea02df71e72

                                                  SHA1

                                                  f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                                  SHA256

                                                  530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                                  SHA512

                                                  bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  280B

                                                  MD5

                                                  c37f9d2c357647fca20f2eaa89c18edd

                                                  SHA1

                                                  cfd1035ed2d057c317b48546f467209cbbe15f2e

                                                  SHA256

                                                  2ea3a0b7e6145fd110653b1a77cb827ad7e4a145c29378344bd3d28f595b2072

                                                  SHA512

                                                  3563f4aca9e47f35de8cb38e42a3c0448bb3ec4c9183fa392abc28fee4ca08bf16da028ffbf31cf0c0f8301ed810238961e745590e5c71621bc5a2a889dd12f7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  1f29a300d71aa09ba72d7608edc57dcc

                                                  SHA1

                                                  d1d8aab422bb8820a0e6cfa35ae17a868a5f9236

                                                  SHA256

                                                  0e56ecced25712d3a888fb9acf8974353d8f433e7390df0da11be686d016a8c5

                                                  SHA512

                                                  6f42125dbc305ab812572ffd65226ec9f3227bcf2dc1d2aa0e30b814db8a79370c780572c2c47cab119d278dbd69e0ee2b30e046afb905f11c9565df36511539

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe581066.TMP

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  6cda7cf56ba2dedfa3623dd7c07d1a07

                                                  SHA1

                                                  e97dc0a36c6c8f30c84b46d356e97e6005425c70

                                                  SHA256

                                                  c59a858076a03232c3bb143de4fb1730b26ef40e23597b3c8d65cdaa421734d5

                                                  SHA512

                                                  9179edfefcecb1933ce41f4d78e7848780cecb1e2638bb44065def9eefa6ee67e9dd5651f7b963bf147ecfa58723ffafdc85c75fe95fcdc881d4714197564859

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                  Filesize

                                                  2B

                                                  MD5

                                                  99914b932bd37a50b983c5e7c90ae93b

                                                  SHA1

                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                  SHA256

                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                  SHA512

                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  40e2018187b61af5be8caf035fb72882

                                                  SHA1

                                                  72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                  SHA256

                                                  b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                  SHA512

                                                  a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  3188d2932ce7b89460f5a49fda0837bf

                                                  SHA1

                                                  ead3ed5fbcad7a37144c461323d8ba29071e78b2

                                                  SHA256

                                                  c6d00ec902dcc74078e0f486e1472962e75ade6ee00b3eca3d4173b561fa1b70

                                                  SHA512

                                                  ba351a4b3c3f3288e8b3f3d4a183818dc92410471addba129d8b4887d7e73614d4156fa84b57dbe4409f902cb550e5701a7a30aa759d7ba3a3d7972a610c8598

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  dabcebdb16c0b30a1c26e9a2ed4c97b8

                                                  SHA1

                                                  0fbf26be78abfd1f4bdf192dc71636d7a54837bf

                                                  SHA256

                                                  421da070765efa7703db0478ce31d97bbacfbca2f0bc1e8ee5c077be61fe3638

                                                  SHA512

                                                  20344531414e713899ba7d73e7c31065d5402a4e5e09bacd75f692b9ff88c925bb755e36245d91f69d64c5115b2539e2adfe7474155c72568605e863405b0515

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                  Filesize

                                                  40B

                                                  MD5

                                                  20d4b8fa017a12a108c87f540836e250

                                                  SHA1

                                                  1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                  SHA256

                                                  6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                  SHA512

                                                  507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  17KB

                                                  MD5

                                                  6b44e9608877aeb6a1567e6baaa620af

                                                  SHA1

                                                  76a269c0a5f377f473b23fddc540902d58f17ea8

                                                  SHA256

                                                  97c3e6ad7d44749af8254b7570ad32ca14fbeba288a56815cafafc4be0def442

                                                  SHA512

                                                  0d731120445d482c248325a0a9f3c6a56c7d559f16feb7c8cce04b8734a7c08f693160b459398642465aa72d632ce6e9d1d9ddf3555514ea3debfe84820bc931

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  17KB

                                                  MD5

                                                  ae67bfac2e3d58361e56ed0fa93b584b

                                                  SHA1

                                                  c123e0651754042264cd6d0b68a0a7fc5d2261ed

                                                  SHA256

                                                  e7434ca09c17d6e45c78429770f40eeae4766b8cc424a5e8054a6853dda6c4f7

                                                  SHA512

                                                  a486e172c1b0b2a8de1926ad98c769aaf85e1d196cdcda9a4c1e36753378806a299e8ce102d0194e1748b34dc11cac1d929cc7a5267f7e6feb323b32b79dc854

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  1227e1aee0a6d0ddb953eee80e58134f

                                                  SHA1

                                                  1eb1eda5dd2b708cfb54cb6bc1c444cd066aec04

                                                  SHA256

                                                  e4b1e3a64d3ffa77ca1fa5eb82416f593ca86622754a1ddbe9415d6cb5d5bf08

                                                  SHA512

                                                  dd7d32ef6cb50d3b4c94805a991483d4310c1fd620d49f4f7188055242ff4e71f7dfb1e313bb1e7df08e8e950cd69705bdb4bb7814d2115bcdad9647f7e47629

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4b544b14-1843-4673-a1cd-26e23142833b\index-dir\the-real-index

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  e05c5d2dd819a0a7868164fae47bbe66

                                                  SHA1

                                                  df50d20a9129978ffa89b4ad5a177478de159457

                                                  SHA256

                                                  88bd6f5ce7e8c8b2c9116e10fb5c932c071cb7deb9aa36c6ec6a012fcb5062e1

                                                  SHA512

                                                  60395c3a3d1fa4fed2e7051ee9f2a727bdcd5a29cff806f8fc57b9cef300d6a8e2f9ca836ed8d4fb5fe125ff102abed16798c8bd0036a46a6e4743c4101e0ebf

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4b544b14-1843-4673-a1cd-26e23142833b\index-dir\the-real-index

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  581362eabb71abb9beeb3892bd96b899

                                                  SHA1

                                                  56f6231515d28d1adcb6e6b4f51f37fb02cd68af

                                                  SHA256

                                                  6bbfbc10dc0d4b7ef49b6aea1a92de70b6f644e2774648e87d0f474568ba2f72

                                                  SHA512

                                                  869a99afb93c1b3035adc3e3c845405721a3a4ef9bec1e30c1a016b894d06316b6cac56f5e5c7366b51f9034d6a21a4eb931e7236cbc1d3e2430e5b66e36297b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4b544b14-1843-4673-a1cd-26e23142833b\index-dir\the-real-index~RFe577a02.TMP

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  e111c7f9bd88d173011ac28b72bcbace

                                                  SHA1

                                                  f11dd0de681dbc2e76edbafbe371ff46902b71ab

                                                  SHA256

                                                  e17f0b28719e7d9f9f07d5d445cb1082b961abf59c5a324c7d7a3a85024c5200

                                                  SHA512

                                                  5123e2ff3e2cfeeb3572dfbc2207f4348886d4e6fab117e888345c708dcffab7826949411c22f408b65f36bb2204393adfefd45870f395c92253306c78f2a994

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\5a386b68-8558-4f98-9bcc-00977f37bcfd\index-dir\the-real-index

                                                  Filesize

                                                  72B

                                                  MD5

                                                  28f8d63fcbf7c35b62d1d062e059082c

                                                  SHA1

                                                  60c8229c28b63b52d1baa903c9c73d4e19a058fc

                                                  SHA256

                                                  3d18bd96b2e90e6caa3aae5c637957b3950d811fdaaa4f34947fd2961fa3e985

                                                  SHA512

                                                  c0b8478ec1b41b5104ac3b6123b85d2559d6edd048323149e1f771ca8738187bb36c2137d24cc24f56cb6dd352356185d930a2a9a9aa6779a9234e9bc89a87bd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\5a386b68-8558-4f98-9bcc-00977f37bcfd\index-dir\the-real-index

                                                  Filesize

                                                  72B

                                                  MD5

                                                  b8d025fe9b81e6165e3dc8e0910fd722

                                                  SHA1

                                                  574f621339205be58213a016d7a31ecc2602e6bc

                                                  SHA256

                                                  3dbf32a1b46557c16a2ed851930b670873b268576bd30a7bd52132ce5d8d50c7

                                                  SHA512

                                                  24d7c0968dc1e3b992f890f5735477f62e12be55788c451bae57df3e855e3deb023447ae89b2584965f5655b562e921cc9a435781de4a59ff5583e9f9850c05f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                  Filesize

                                                  253B

                                                  MD5

                                                  777fbcc0c8f374af8fa6adcb0ab99e3b

                                                  SHA1

                                                  794a56ad4e6c3e8e7f7a64e2e85a05408d1f0971

                                                  SHA256

                                                  020f5878a2636791dd9a3c1a75236c266cd7b77af4fb2c42d0dc6497e70ba63d

                                                  SHA512

                                                  50a5478e346914e9e77444db7f417ab8702979f5886c6e3416efaa90f1b849352ff2b603f4bef92d8e5e64673d765dc5a98022afab11dd9e73d92bb26bdc43b1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                  Filesize

                                                  72B

                                                  MD5

                                                  01c1fe5b1398c49170065073c1f60013

                                                  SHA1

                                                  2f723362c154739b64c1126fa13fa5ee5c798f6d

                                                  SHA256

                                                  581d5095dd1a335c409ad3566b157577cae3438ffa75ae70e1dc6568135cb3ce

                                                  SHA512

                                                  77df8e06835c336ee9cdef35a96038f20742cc6c7ca54026aa443bc0cf1887520a26896575ef0dbec7025e1034e0cb663b8dab6ff647cded34be5a8e29325b4c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d15a.TMP

                                                  Filesize

                                                  48B

                                                  MD5

                                                  696241d84aea3c1ee54ea9c3df89980e

                                                  SHA1

                                                  0d86248cec4f637af5807eb072190b04ce5d5aa8

                                                  SHA256

                                                  f9dc55a2bc23ed21edabc58970a0bd6938dd9e383e506ba5e500826383aed76f

                                                  SHA512

                                                  88c8af74649f0820ad58ca43b30b3313abb96ecaece6fc33516c4b454347552fc6f2efecfe9b4db805482527d7b643af6b593f642af7e26b555dafb11a1b734a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  8cff9a8b92bd5b0534f319445bd96fe0

                                                  SHA1

                                                  96b128d88de7a44cb79bfbeca82dd8e2703b5cad

                                                  SHA256

                                                  271cc17095214363d5c38bd1517f7f3a3cab7974219312dc652e0b593a4dda87

                                                  SHA512

                                                  5e22ec9947d9403c20c8219e4d6a612bafe882c163cc0c3925c97c3f4a31531b7ca8532bb595c695829947facf4dad1aa97acceba25e90298ec845078ef804cb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\1ca2a8a8-2d33-4611-8274-321a15a6e097.tmp

                                                  Filesize

                                                  23KB

                                                  MD5

                                                  9e599da66c3bd9a47ca2572b2be5221f

                                                  SHA1

                                                  c4247fda97a071f7401a6cd2708da44a299f53a0

                                                  SHA256

                                                  a9426ebd94d083d973e46302b8e5598cccf71fd76a0a31c84502e81bde35f409

                                                  SHA512

                                                  d38fb6363626ba7f196aceb5708799b1c5232859fa8a47f2e43b845da3fb2f10a7239fba2849525fbcd1ec46dee8d1c2e9cbf31fdd36c4dae452625c7e3de30e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\6775bc22-8d5a-4641-98cb-407178ed9f9e.tmp

                                                  Filesize

                                                  19KB

                                                  MD5

                                                  41c1930548d8b99ff1dbb64ba7fecb3d

                                                  SHA1

                                                  d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                  SHA256

                                                  16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                  SHA512

                                                  a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                  Filesize

                                                  896B

                                                  MD5

                                                  c9fe5cd7eb61f5568f8baaaa231e14d6

                                                  SHA1

                                                  28f6c7483ca2e70f7a32ae98859b0c6dadc5c2bc

                                                  SHA256

                                                  49fabda68253e149811ad301fe9ae28c4a98132e2c78ac907b54835380196851

                                                  SHA512

                                                  65a65b3e5a7197100ad5ff201f8f6c8a42551bd45f71333fa19398de15368394d2b8f1b00bf90c1aa545b2dc4a74b3e6d2d5a15749c8d73705ed53e8702c56ac

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                  Filesize

                                                  465B

                                                  MD5

                                                  93352190a5251201da5bc08545736489

                                                  SHA1

                                                  d04ffbdcfffb0f21577c7022ab3320c6e2130c37

                                                  SHA256

                                                  3aacbb871584b833144f2b0b65f7be073ba93f3629d7b3ee7b88fb0df1f4e0c2

                                                  SHA512

                                                  a5fa6c5cff0ab5f5350bc9bbf664f326c31bcea22dd9f50786c7a7b8f2de70a8c64346d14e1a31e2066c960a82b0e2d0701e702d9f768c1dc74f0540f3f69e34

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  73c456e843f7a063a4ac8cd72a9d4fee

                                                  SHA1

                                                  461bcb692b9cfbc9dcb312dc80bbd7bc550dcda5

                                                  SHA256

                                                  56462a63eb84da04df10cbed2d91cd742976ba1b8d1e271020b1b69ad2aee24c

                                                  SHA512

                                                  27ab11bd1a2ff20b2f632d02aca261aaf29ecccac7f42879f6f2cc0e4f2cbe2b611244bc131a6b6fbf3f0d62a1c277317c4bb752b41ccde201d1119d450fc991

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  ed593f25ee0743e51e8456edfbc9c2a0

                                                  SHA1

                                                  6021a6e3701a1f14971b3b87caa422f6d7002719

                                                  SHA256

                                                  a897e691273fd53cbc7a7ffa58c49e975c189e849bd30515d9df0725915815d4

                                                  SHA512

                                                  daf18e415e3040a0860c4882e6c42b6358cb2efd8d85cbf7c2aea787aa7bcacd12f1570b24f352f0109df68d5002745f916355294c576991352084e394d6c7ba

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  50KB

                                                  MD5

                                                  ba71ab4017854c43dad848fd03d4f7d2

                                                  SHA1

                                                  ac8a33a79f6deb303b9d3d5b0295f6347c85af7c

                                                  SHA256

                                                  3819c77d5907c69c2609c0e155e0f245e71a0bd14bca7221b881bc29db46c426

                                                  SHA512

                                                  1a05f9fe145bcf6432cb76bc36ba50c6389615b5fbebbe21a161707a09c7c94fca22df9496233e55562ecf9a5517d66df17d52a1f4d9f8d3f0666a6928c11a84

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                  Filesize

                                                  152KB

                                                  MD5

                                                  dd9bf8448d3ddcfd067967f01e8bf6d7

                                                  SHA1

                                                  d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                  SHA256

                                                  fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                  SHA512

                                                  65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  3e13d6e70f21a0423331d2ea2fd56a82

                                                  SHA1

                                                  5d392ddb15ce8ff43db5e0daa17e58f07c1252ad

                                                  SHA256

                                                  0fc6a1517f69b2543eb67fca259c6999af0192f3f13ae2e77bbaef687a1f818c

                                                  SHA512

                                                  c24b27bbc785dfbed3256f46ef8924c78929f78e810e9ae5c079e0b4a05d7ad81084a78018a0b1b5b7379e625369cd029abc1eeaea6b6a3aa0064ea4c1cfd679

                                                • memory/2016-0-0x0000000000400000-0x000000000045E000-memory.dmp

                                                  Filesize

                                                  376KB

                                                • memory/2016-3-0x0000000000400000-0x000000000045E000-memory.dmp

                                                  Filesize

                                                  376KB