Resubmissions

09-04-2024 08:34

240409-kgehpaea41 6

09-04-2024 08:33

240409-kf5cqaag23 1

08-04-2024 20:17

240408-y24vzaea7t 10

Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 20:17

General

  • Target

    https://tria.ge/240408-yqhtcsad26

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

ogbatobanana.duckdns.org:4047

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-0R92B3

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://tria.ge/240408-yqhtcsad26
    1⤵
      PID:5068
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4756 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
      1⤵
        PID:1288
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5416 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
        1⤵
          PID:5092
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5752 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:3932
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5924 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
            1⤵
              PID:4368
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=4784 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
              1⤵
                PID:2300
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:4752
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=6108 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                  1⤵
                    PID:3092
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=5632 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                    1⤵
                      PID:3296
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6244 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                      1⤵
                        PID:2732
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=5636 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                        1⤵
                          PID:5240
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=5264 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                          1⤵
                            PID:5304
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=6120 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                            1⤵
                              PID:5452
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=6080 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                              1⤵
                                PID:5684
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6828 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
                                1⤵
                                  PID:5920
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=6636 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
                                  1⤵
                                    PID:5988
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=7048 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:1
                                    1⤵
                                      PID:5996
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7232 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:6004
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=7228 --field-trial-handle=2244,i,11986678581565715302,451159359636456336,262144 --variations-seed-version /prefetch:8
                                        1⤵
                                          PID:6100
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:5256
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                            1⤵
                                            • Enumerates system info in registry
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of WriteProcessMemory
                                            PID:4796
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.129 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.92 --initial-client-data=0x238,0x23c,0x240,0x234,0x2a8,0x7ff899ca5fd8,0x7ff899ca5fe4,0x7ff899ca5ff0
                                              2⤵
                                                PID:5608
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2272 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:2
                                                2⤵
                                                  PID:5416
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3280 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:3
                                                  2⤵
                                                    PID:4784
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3544 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:6008
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4444 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                      2⤵
                                                        PID:1288
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.92\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4444 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                        2⤵
                                                          PID:756
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4536 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                          2⤵
                                                            PID:5152
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4652 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                            2⤵
                                                              PID:5124
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3436 --field-trial-handle=2276,i,3953723225297659701,8487835554735741754,262144 --variations-seed-version /prefetch:8
                                                              2⤵
                                                                PID:4900
                                                            • C:\Users\Admin\Downloads\Maryann 2023 Tax Organizer\Maryann 2023 Tax Organizer\Maryann TAX Organizer.exe
                                                              "C:\Users\Admin\Downloads\Maryann 2023 Tax Organizer\Maryann 2023 Tax Organizer\Maryann TAX Organizer.exe"
                                                              1⤵
                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                              PID:3900
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit
                                                                2⤵
                                                                  PID:5284
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f
                                                                    3⤵
                                                                      PID:5508
                                                                  • C:\Users\Admin\Downloads\Maryann 2023 Tax Organizer\Maryann 2023 Tax Organizer\Maryann TAX Organizer.exe
                                                                    "C:\Users\Admin\Downloads\Maryann 2023 Tax Organizer\Maryann 2023 Tax Organizer\Maryann TAX Organizer.exe"
                                                                    2⤵
                                                                      PID:416

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    280B

                                                                    MD5

                                                                    6c31327026c1e9a2f5134f961be9e9e9

                                                                    SHA1

                                                                    76231710cc5510da38fe2583626ea571bcab9543

                                                                    SHA256

                                                                    4461f6b7fd5a45fa5e32e1c71df6a2b2f39ae653a37d6741a5c9ecc4b3fde334

                                                                    SHA512

                                                                    e6f747f926a242517152235662aec2f3601917a99216b1137320a395a1c2a5ad0fe6df70e9cf54def42b954fa008bec3397a5099d77f3a4cc6a5c3ba8bd919f1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    99914b932bd37a50b983c5e7c90ae93b

                                                                    SHA1

                                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                    SHA256

                                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                    SHA512

                                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    df06198024b005032b2f891534985522

                                                                    SHA1

                                                                    6ff096447eb7be6d4559d2795baeb58eea44701f

                                                                    SHA256

                                                                    f34a4d2b7cb774ca69845adf225343a7135aac9eea7137cb169508bcb9789b00

                                                                    SHA512

                                                                    f1e44019e5f508b7a05c3852123b56d7510510a370f2c2ac93c7127d524817f6fa44c2cd83b5ffee4c675db77d149de87467be20b3e533420a6fd1382df189e7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    d751713988987e9331980363e24189ce

                                                                    SHA1

                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                    SHA256

                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                    SHA512

                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                    Filesize

                                                                    40B

                                                                    MD5

                                                                    20d4b8fa017a12a108c87f540836e250

                                                                    SHA1

                                                                    1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                    SHA256

                                                                    6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                    SHA512

                                                                    507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    13KB

                                                                    MD5

                                                                    6bf1d221eebe4717b03e5a5bd15f3061

                                                                    SHA1

                                                                    f71db0d5cdd960100cb5e6dbfc4f4aace09632c2

                                                                    SHA256

                                                                    f5450f6dc23e11923e7831ce9060a5e913fd2704ea7a340e30142da515167806

                                                                    SHA512

                                                                    3d7c7207c5f10146518024a07af30de37eaa2f8b5fbe11eda5634724b16f4a187cf18615f4b98fd382bf877d0a6f4ee1c5bdffd38e93ddea296032e6413cf364

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                    Filesize

                                                                    30KB

                                                                    MD5

                                                                    c1b65effb924e96abb0f85b131458bcc

                                                                    SHA1

                                                                    9a9af7ee3332925079760702966de3b67318eea8

                                                                    SHA256

                                                                    cc13d6410b18cff6e99f14abb07ec5e8fdf386f811fc8c8aa7500f6862351c0e

                                                                    SHA512

                                                                    796cb45fa702cb19a5ab4bf96215e6283272ee7690258a62d53ad9569f358b2fa52004be773ea6b83d18eb59541ef7e9d7b2c9630740cd15d5e2378939d46a83

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    82KB

                                                                    MD5

                                                                    9b74dad242c26fe0ff5691e723d7c333

                                                                    SHA1

                                                                    70f7157039eab1cf093c4c45ba579b8cc47e8943

                                                                    SHA256

                                                                    4aef7d420f50b09116cafc7039898eeb90d0c9ffabffe7f1b2c140c0de4bedde

                                                                    SHA512

                                                                    2a38fc41a7e8ccb7e047171876a3baa9ed394dcd3e3f26a226262ca9f53d97ef8461ea7a19ff19d17e5eca5d6850c44c9a4000060ec1ab230454a2a6fe08f7ff

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    92KB

                                                                    MD5

                                                                    cb5264a938a44d22b0b3c074e3de0241

                                                                    SHA1

                                                                    cb964315ae8473b7af5e5f6efa0d02217a090888

                                                                    SHA256

                                                                    67de386354581f62d756f276c37798cc8e3d1fd9638ee9f0889b2bb0bcd32159

                                                                    SHA512

                                                                    67f79c64e15f67ab2374146dae037c20903811ade3d83282fa93350b9e1d2c6a0e98ffba3167ffaa4c7b0d33dfbda4b69ada3414ba884184b9fb0b8bcdc8f1d3

                                                                  • \??\pipe\crashpad_4796_OLOWSTKZRPRFJQNW

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/416-141-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/416-136-0x00000000001D0000-0x00000000001D1000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/416-138-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/416-139-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/416-142-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/416-144-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/416-145-0x0000000000410000-0x0000000000492000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/3900-135-0x0000000010000000-0x0000000012DB3000-memory.dmp

                                                                    Filesize

                                                                    45.7MB

                                                                  • memory/3900-134-0x0000000010000000-0x0000000012DB3000-memory.dmp

                                                                    Filesize

                                                                    45.7MB

                                                                  • memory/3900-143-0x0000000010000000-0x0000000012DB3000-memory.dmp

                                                                    Filesize

                                                                    45.7MB