Analysis

  • max time kernel
    136s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:32

General

  • Target

    Purchase_Order_11073530.pdf.html

  • Size

    1.2MB

  • MD5

    713a11c7c48de78720464658b4886df5

  • SHA1

    7ecdc91c4c4a575fd32dbf18a9151beb7cb74778

  • SHA256

    904fe8dc88503abd6da4f6c6a5286a59b28519cd8b92ecc89068e7d06a712a1a

  • SHA512

    08db144d1703eb9ad84b7f71b9237fef4084cd12ce51495007ea8cf9be0cdf8c702d5b2966e6f0e345d1d469e3f155496ad6086bef8c92b83157cc332d7c094d

  • SSDEEP

    24576:iX/y58tPdFM3u+xlY9UPoz+U8i4D8Kt4UnS7/s8RuyK:wp5eUKt9n8k

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

nessn.duckdns.org:1984

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    nnws

  • mouse_option

    false

  • mutex

    Rmc-D1LYYC

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 6 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 11 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 4 IoCs
  • Script User-Agent 10 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\Purchase_Order_11073530.pdf.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc596046f8,0x7ffc59604708,0x7ffc59604718
      2⤵
        PID:2560
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
        2⤵
          PID:1440
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2840
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
          2⤵
            PID:1844
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:1616
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:400
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4840 /prefetch:8
                2⤵
                  PID:2536
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                  2⤵
                    PID:2716
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4980
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                    2⤵
                      PID:540
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3792
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                      2⤵
                        PID:4056
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                        2⤵
                          PID:3904
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                          2⤵
                            PID:1564
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                            2⤵
                              PID:4444
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,14534384043574437758,2660779903222050005,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3192
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1708
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1084
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:1476
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4544
                                • C:\Program Files\7-Zip\7zG.exe
                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\PO-11073530-00656\" -spe -an -ai#7zMap19204:94:7zEvent16312
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4064
                                • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                  "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3768
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\GophjwfkO.bat" "
                                    2⤵
                                      PID:2016
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                                        3⤵
                                          PID:4136
                                        • C:\Windows\SysWOW64\xcopy.exe
                                          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                                          3⤵
                                          • Enumerates system info in registry
                                          PID:2368
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                                          3⤵
                                            PID:1760
                                          • C:\Windows\SysWOW64\xcopy.exe
                                            xcopy "Aaa.bat" "C:\Windows \System32\" /K /D /H /Y
                                            3⤵
                                            • Enumerates system info in registry
                                            PID:1392
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                                            3⤵
                                              PID:2740
                                            • C:\Windows\SysWOW64\xcopy.exe
                                              xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                                              3⤵
                                              • Enumerates system info in registry
                                              PID:4548
                                            • C:\Windows \System32\easinvoker.exe
                                              "C:\Windows \System32\easinvoker.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:1288
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\aaa.bat""
                                                4⤵
                                                  PID:4496
                                                  • C:\Windows\System32\extrac32.exe
                                                    C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
                                                    5⤵
                                                      PID:1352
                                                    • C:\Users\Public\alpha.exe
                                                      C:\\Users\\Public\\alpha /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:1108
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                                        6⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1832
                                              • C:\Windows\SysWOW64\extrac32.exe
                                                C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe C:\\Users\\Public\\Libraries\\Gophjwfk.PIF
                                                2⤵
                                                  PID:456
                                              • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:4408
                                                • C:\Windows\SysWOW64\extrac32.exe
                                                  C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe C:\\Users\\Public\\Libraries\\Gophjwfk.PIF
                                                  2⤵
                                                    PID:4728
                                                • C:\Windows\system32\mspaint.exe
                                                  "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\PO-11073530-00656\Chine_ana690886D603913193D61781FF36361787FF291927loodatke.PNG" /ForceBootstrapPaint3D
                                                  1⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2632
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                                                  1⤵
                                                  • Drops file in System32 directory
                                                  PID:4056
                                                • C:\Windows\system32\OpenWith.exe
                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                  1⤵
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1540
                                                • C:\Windows\system32\mspaint.exe
                                                  "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\PO-11073530-00656\Chine_ana690886D603913193D61781FF36361787FF291927loodatke.PNG" /ForceBootstrapPaint3D
                                                  1⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2548
                                                • C:\Windows\system32\OpenWith.exe
                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                  1⤵
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1756
                                                • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                  "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:3852
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1392
                                                  • C:\Windows\system32\dashost.exe
                                                    dashost.exe {c8732cd0-fa6c-49f3-bf5aeea051be29d8}
                                                    2⤵
                                                      PID:2888
                                                  • C:\Windows\system32\mspaint.exe
                                                    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\PO-11073530-00656\Chine_ana690886D603913193D61781FF36361787FF291927loodatke.PNG" /ForceBootstrapPaint3D
                                                    1⤵
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4496
                                                  • C:\Windows\system32\OpenWith.exe
                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                    1⤵
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2676
                                                  • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                    "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:540
                                                  • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                    "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4608
                                                  • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                    "C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1460

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Privilege Escalation

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Defense Evasion

                                                  Modify Registry

                                                  1
                                                  T1112

                                                  Discovery

                                                  Query Registry

                                                  1
                                                  T1012

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\nnws\logs.dat
                                                    Filesize

                                                    148B

                                                    MD5

                                                    05582d9ddc78e2135aacc8f47d9083ea

                                                    SHA1

                                                    a8670234e68383ea267156f49a83f8b58207573d

                                                    SHA256

                                                    0f53e1cc4be295830a5866e534f17f92661abeae3724eebf31d9e143752aeca6

                                                    SHA512

                                                    f27fdb5f071e623e31a549a02c971464e0f621a26151042b78412ffe80c0d3727a4149cbc99f8c9efcb8521f24d0cfcc32be818211040122eaa437fe4d082243

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    3d9da931f98579d9af12b0cddeea667a

                                                    SHA1

                                                    5f02b023ce6b879af428b39ce9573f2343ef4771

                                                    SHA256

                                                    ae100e49b8a80ae8b977141fca8c9d0b35112f92af89ebe4dc5dbf2b1311fff0

                                                    SHA512

                                                    bd338bf14893d2c2f529eb0542b6b82e2beed5614d449c4147a87067f6ba1ff8d7bb178ad56d7b1491acd9d08d5bac5d1906160cf14998a13957117967a28680

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                    Filesize

                                                    152B

                                                    MD5

                                                    e95d45b99ee46b05441be74a152f3af8

                                                    SHA1

                                                    76adb523ca3943c8eeb4793a7daaa1f27cbab7d4

                                                    SHA256

                                                    435d76228edca3be83910f980b82f508e25541918fc3d7c4278a77307c880fb0

                                                    SHA512

                                                    35ec6bb16d0aba61622e6c9c8d1d4823b8d3e13644ab0b849cace25e0ed2adcf3cd98f6e7e7a24be8c64e360ea3be71523ed12d3c061d88eaa24276bfd91da80

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    398340eb16cee3c3077e04ddab8fef0b

                                                    SHA1

                                                    bdd83b2eb096341135e1d7a540f9cc98678b97e3

                                                    SHA256

                                                    010fdc17756b514323907d31b7a606d785b1c026bfb1cd69dfd718d44d75ccbb

                                                    SHA512

                                                    b175a36f30b72a0696aed7088bdb5a47ff628b471756b8d521695bfddc5b62b2308b067cbcadb7e1667a0a3907c73098653aa2c55a01b51afdefbd685943c54b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    af292db83445f1f0293f3961baf0f93b

                                                    SHA1

                                                    e47103a1a2625a949583485b4b6c0a2f98db3df2

                                                    SHA256

                                                    e30d577f2d017b5de197e9f3fccdb4f84390e0cfcb428ae61216f92f107ed81f

                                                    SHA512

                                                    96ddf2ee92d375053a4a650b3043e051548cf3ba30002b0d227e7e59cffebc241f42bcde8a3727fd275e321be35d45c230029fe36653b2077da8428224e38c24

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                    Filesize

                                                    24KB

                                                    MD5

                                                    576e83c1432aa0b2a97b98e1e603ee45

                                                    SHA1

                                                    b8ac02412b03cf249f4943bbd85ebbd85f3a8889

                                                    SHA256

                                                    a14ba96dfa9b38b9981de1b12529c08bc3e884cb7ecae60f6a3c5418dafd736e

                                                    SHA512

                                                    3c763bdcccfdf9415cbec63269cf3d88666ed9231143cb002f813ebbcf0d8e2d21d87e179c37bd9f2d35dd0abfe8b9f018ba81c2e1b01699cfc5a8d6f9139266

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    d874fbdf2f06e39136bfa4c6b7346545

                                                    SHA1

                                                    a00b99287a9bba67dba37a4d5fad00cb8b5f58de

                                                    SHA256

                                                    79e32325e38964a765c64d71e556767c310292351b3eba9689fd494cf05a030b

                                                    SHA512

                                                    a363705ffb2f3236464a89a8e94a93e66f47f20518dea3e4f539b65b04d0fa57304949e7af3bee9f42882161a27661b7c0e55cd0f929a50bf8661e4613d7d40b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    4f05d21934ee1a3cc3a1ecafeee1e7f6

                                                    SHA1

                                                    38f8d16072a5b209d9dc3b22594d37d101cf6d56

                                                    SHA256

                                                    9c8d64166b57afc5ec46d265734785ff602f6cf78180f4d3be33ccbb58e4d5e4

                                                    SHA512

                                                    a32335a07550f8ad942f51079d3d236119891b5ec29641160cc4ed306f4517a356890df1e68c08b5cfb5bc2f7b6f04b414e31154b24dff309361fca54fa35374

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                    Filesize

                                                    10KB

                                                    MD5

                                                    82da4848aad295a05c5136095e4699dc

                                                    SHA1

                                                    1c857e99e66cf6a083c16b2df77ba5d20e677643

                                                    SHA256

                                                    a96b1a750ed8b992b42ac851d398d8ed1967b7fcbc4b2e707dc7b04ce26436a5

                                                    SHA512

                                                    3d30c83b90524fe483e10ff951a5f36d8f40ad9ad0e21b1573bd835d64f72712359875fec7f330f6c93a225dd3e4f40abc10eb2fe5d2a883eef08416b52ffb0e

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lyvghutl.pzp.ps1
                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\Downloads\PO-11073530-00656.GZ
                                                    Filesize

                                                    484KB

                                                    MD5

                                                    48a49f8dd27c6bbdc18b2d20d82079b7

                                                    SHA1

                                                    ecfc8712a944f2b04f67b56485aad573a5c67b22

                                                    SHA256

                                                    47210454b1515f04cf5e9dfb1521f3e365fdf06dce2cd22f28105ecf97940434

                                                    SHA512

                                                    bf6f2ba7e708ed969cfd928388e824d8708ceaeff9824d7ebcc498988654cd64d811cf15e4df86707e7bef8f87f421535f68073738b06eb77db3ccaece5eddc5

                                                  • C:\Users\Admin\Downloads\PO-11073530-00656\Chine_ana690886D603913193D61781FF36361787FF291927loodatke.PNG
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    dc156637aebf04336700a9bc71c78aad

                                                    SHA1

                                                    ec388fcdd4a3228bb1202412c8d25386eac63114

                                                    SHA256

                                                    e739a88ac8fb4fefa998f8dbf4402a8d7a22eb079edd05bee412c4d4c99014eb

                                                    SHA512

                                                    8df48dc4f32fdce4af890770e988fb47ab1e35e106f8efd73bf056d5e4a6b22f7ee975f9f440399aa06379b9d3809e85f92a2a3a2547aa1866759241c96509eb

                                                  • C:\Users\Admin\Downloads\PO-11073530-00656\PO-11073530-00656.exe
                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    132eb916f17784af53b68c820ce41bc3

                                                    SHA1

                                                    b279456145ffd08bfa865d4e91f30e8937dedf43

                                                    SHA256

                                                    49a98a42ff6fff1b7dae074cb3c325ba9df2183dceb69feae6c0e7322ac94eb2

                                                    SHA512

                                                    99fdb450ce7ab8851cf1a56019a6a6b55d2d5d8b064acaae40d9698bca62e9a1f5b738427e0431816dc1911924f16a61e27eec98b4c311512b8426884d5365e5

                                                  • C:\Users\Public\Gophjwfk.url
                                                    Filesize

                                                    100B

                                                    MD5

                                                    9db6c64c9d52e0601a9449337e5de915

                                                    SHA1

                                                    60cac5913262f1bfb56339faaa09c6e89ed258e9

                                                    SHA256

                                                    24ffc4ca01562a37ba1668136702f20454da08f7d45df5429987a3ec605aaddf

                                                    SHA512

                                                    8e4d5be1fe57fa025084c88f8cf4cf7da2b46962d04c7b4ea6b8a65d3dc702d6f8702d959f39208d47048d9095e96cac654f5c02838fac062b06ddb2982458dd

                                                  • C:\Users\Public\Libraries\GophjwfkO.bat
                                                    Filesize

                                                    29KB

                                                    MD5

                                                    828ffbf60677999579dafe4bf3919c63

                                                    SHA1

                                                    a0d159a1b9a49e9eaccc53fe0c3266c0526a1bdc

                                                    SHA256

                                                    abac4a967800f5da708572ec42441ec373cd52459a83a8a382d6b8579482789d

                                                    SHA512

                                                    bf00909e24c5a6fb2346e8457a9adacd5f1b35988d90abbde9ff26896bbb59edafea60d9db4d10182a7b5e129bb69585d3e20bc5c63af3517b3a7ef1e45ffb7e

                                                  • C:\Users\Public\Libraries\aaa.bat
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    71e46efe9932b83b397b44052513fb49

                                                    SHA1

                                                    741af3b8c31095a0cc2c39c41e62279684913205

                                                    SHA256

                                                    11c20fabf677cd77e8a354b520f6ffca09cac37ce15c9932550e749e49efe08a

                                                    SHA512

                                                    76da3b441c0eaaaabdd4d21b0a3d4aa7fd49d73a5f0dab2cfb39f2e114efe4f4dabe2d46b01b66d810d6e0efa97676599ece5c213c1a69a5f2f4897a9b4ac8da

                                                  • C:\Users\Public\Libraries\easinvoker.exe
                                                    Filesize

                                                    128KB

                                                    MD5

                                                    231ce1e1d7d98b44371ffff407d68b59

                                                    SHA1

                                                    25510d0f6353dbf0c9f72fc880de7585e34b28ff

                                                    SHA256

                                                    30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                                                    SHA512

                                                    520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                                                  • C:\Users\Public\Libraries\netutils.dll
                                                    Filesize

                                                    114KB

                                                    MD5

                                                    566b326055c3ed8e2028aa1e2c1054d0

                                                    SHA1

                                                    c25fa6d6369c083526cafcf45b5f554635afe218

                                                    SHA256

                                                    a692d4305b95e57e2cfc871d53a41a5bfc9e306cb1a86ca1159db4f469598714

                                                    SHA512

                                                    da4b0b45d47757b69f9abc1817d3cb3c85deb08658e55f07b016fba053efe541a5791b9b2b380c25b440bbae6916c5a2245261553ca3c5025d9d55c943f9823c

                                                  • C:\Users\Public\alpha.exe
                                                    Filesize

                                                    283KB

                                                    MD5

                                                    8a2122e8162dbef04694b9c3e0b6cdee

                                                    SHA1

                                                    f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                    SHA256

                                                    b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                    SHA512

                                                    99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                  • \??\pipe\LOCAL\crashpad_768_HQTJGQXBIZITUUNN
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • memory/540-266-0x0000000003DB0000-0x0000000004DB0000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/540-264-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/540-301-0x0000000000400000-0x000000000051F000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/1288-193-0x00000000613C0000-0x00000000613E3000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/1460-283-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1460-285-0x0000000003F90000-0x0000000004F90000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/1832-213-0x000002542D370000-0x000002542D380000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1832-211-0x00007FFC456B0000-0x00007FFC46171000-memory.dmp
                                                    Filesize

                                                    10.8MB

                                                  • memory/1832-212-0x000002542D370000-0x000002542D380000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1832-216-0x00007FFC456B0000-0x00007FFC46171000-memory.dmp
                                                    Filesize

                                                    10.8MB

                                                  • memory/1832-206-0x000002542D3E0000-0x000002542D402000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/3768-241-0x0000000002180000-0x0000000002181000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3768-252-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-124-0x0000000002180000-0x0000000002181000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3768-125-0x0000000003F00000-0x0000000004F00000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-126-0x0000000003F00000-0x0000000004F00000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-173-0x0000000000400000-0x000000000051F000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/3768-253-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-234-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-233-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-221-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-230-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-231-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3768-232-0x0000000016290000-0x0000000017290000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/3852-251-0x0000000000400000-0x000000000051F000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/3852-242-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3852-244-0x0000000003ED0000-0x0000000004ED0000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/4056-151-0x000001A73A7B0000-0x000001A73A7C0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4056-168-0x000001A743550000-0x000001A743551000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-170-0x000001A743560000-0x000001A743561000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-164-0x000001A7434C0000-0x000001A7434C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-166-0x000001A7434C0000-0x000001A7434C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-155-0x000001A73B160000-0x000001A73B170000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/4056-167-0x000001A743550000-0x000001A743551000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-162-0x000001A743440000-0x000001A743441000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4056-169-0x000001A743560000-0x000001A743561000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4408-149-0x0000000003E00000-0x0000000004E00000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/4408-147-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4408-228-0x0000000000400000-0x000000000051F000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/4608-280-0x0000000003E40000-0x0000000004E40000-memory.dmp
                                                    Filesize

                                                    16.0MB

                                                  • memory/4608-269-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4608-302-0x0000000000400000-0x000000000051F000-memory.dmp
                                                    Filesize

                                                    1.1MB