Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 06:03

General

  • Target

    VAKIFBAN.exe

  • Size

    896KB

  • MD5

    e478fc4b0c1091347240550446e2f7a2

  • SHA1

    2c46e2b777dc7a29c17deaee98534069efa91586

  • SHA256

    6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

  • SHA512

    6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

  • SSDEEP

    12288:GmVjOxbWKVGu27Wm4XfbzsqPhxRAUwQ7xjAkZNPrApR60mR4IQfei08hTrC+iQas:GmVja2iPhhXZq60zD1himaDQ

Malware Config

Extracted

Family

snakekeylogger

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gkas.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Gkasteknik@2022

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe
    "C:\Users\Admin\AppData\Local\Temp\VAKIFBAN.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:400
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6C71.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4748
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1480
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ServiceModelReg.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd586e46f8,0x7ffd586e4708,0x7ffd586e4718
              6⤵
                PID:4908
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3148
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
                6⤵
                  PID:1932
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                  6⤵
                    PID:5112
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                    6⤵
                      PID:1636
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                      6⤵
                        PID:4988
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                        6⤵
                          PID:3544
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                          6⤵
                            PID:4244
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                            6⤵
                              PID:1944
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                              6⤵
                                PID:4744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                6⤵
                                  PID:1560
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                  6⤵
                                    PID:4728
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                    6⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4732
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                                    6⤵
                                      PID:3836
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6786418975013979231,12705492604735574424,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                                      6⤵
                                        PID:3120
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ServiceModelReg.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                      5⤵
                                        PID:2840
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd586e46f8,0x7ffd586e4708,0x7ffd586e4718
                                          6⤵
                                            PID:3716
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:956
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1460

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      3d8f4eadb68a3e3d1bf2fa3006af5510

                                      SHA1

                                      d5d8239ec8a3bf5dadf52360350251d90d9e0142

                                      SHA256

                                      85a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c

                                      SHA512

                                      554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      3d8f4eadb68a3e3d1bf2fa3006af5510

                                      SHA1

                                      d5d8239ec8a3bf5dadf52360350251d90d9e0142

                                      SHA256

                                      85a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c

                                      SHA512

                                      554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      3d8f4eadb68a3e3d1bf2fa3006af5510

                                      SHA1

                                      d5d8239ec8a3bf5dadf52360350251d90d9e0142

                                      SHA256

                                      85a80218f4e5b578993436a6b8066b60508dd85a09579a4cb6757c2f9550d96c

                                      SHA512

                                      554773c4edd8456efaa23ac24970af5441e307424de3d2f41539c2cf854d57e7f725bf0c9986347fd3f2ff43efc8f69fd73c5d773bbfd504a99daca2b272a554

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      264B

                                      MD5

                                      d2a412894c7fee99ea5fcbab992604ab

                                      SHA1

                                      dbef4af7669c177a88073a0d0ace23a00871059f

                                      SHA256

                                      d8b60eed025955425696e31b0dc0b109f9d119673c5cbd9c3048f53a3e01a6ac

                                      SHA512

                                      a2cee6e659b5e7b2be4a1d9a55f90c1d53bb272cc803fffe67094f7f0ec2b5a99fb3f0cb5187baa8504a351e34e2db85e47aafe1a5e6bf792c2dc9190ac3ac84

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      437B

                                      MD5

                                      05592d6b429a6209d372dba7629ce97c

                                      SHA1

                                      b4d45e956e3ec9651d4e1e045b887c7ccbdde326

                                      SHA256

                                      3aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd

                                      SHA512

                                      caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      111B

                                      MD5

                                      285252a2f6327d41eab203dc2f402c67

                                      SHA1

                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                      SHA256

                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                      SHA512

                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      630a0752811c2bd25ab93607bb8762a9

                                      SHA1

                                      619f2c1dbb5686485eb217a180c527dd4ba09054

                                      SHA256

                                      10cdf7eb701d1f5d662ee555edca8e38506a5d7c8df4fbfac7d0aca7793c5784

                                      SHA512

                                      59a0ecef3251e3e6dd1dc3df64337150dc1662ab12fb5287a3f5a416ac3ef4a9f3d71d766253af8883fbebe2d07910aa147e447effe870c877be72b4babf58b2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      7f96c61779ed613f51ff310676960705

                                      SHA1

                                      aafaa20baf2b083cde6945a07f707b199f6c18d9

                                      SHA256

                                      b471bee34a0adcfbea42e8ee408d438f4e0a6a7224ed420ab9fb788486cfadf0

                                      SHA512

                                      f821985df31821763a5680c4960590c355b52688373d8ac02e4c8f08acd9d7dd56aaae9bb2a40d91451f41e58e5394fcd60e3d10b2de67c635844a9387f5bee4

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      32ffe00f2825553f1cd5bab9a32eb2e2

                                      SHA1

                                      8a672a25fef2141c25c301a3b1b280cd4f37c05e

                                      SHA256

                                      bb6f3d3e0aa42579e45ddd150c3d78ed5ca2db21c5003a77f051c90a97a32ffd

                                      SHA512

                                      2d9cdafa4879f9a5eec50b946af54db2a7c19f4c6b241e5fa6e8c44404ff6161342e0122bcf782eb8b41175635846d2449b6b932b729ad1d7af93d3575c5cc7f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                      Filesize

                                      24KB

                                      MD5

                                      d985875547ce8936a14b00d1e571365f

                                      SHA1

                                      040d8e5bd318357941fca03b49f66a1470824cb3

                                      SHA256

                                      8455a012296a7f4b10ade39e1300cda1b04fd0fc1832ffc043e66f48c6aecfbf

                                      SHA512

                                      ca31d3d6c44d52a1f817731da2e7ac98402cd19eeb4b48906950a2f22f961c8b1f665c3eaa62bf73cd44eb94ea377f7e2ceff9ef682a543771344dab9dbf5a38

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      371B

                                      MD5

                                      7d59d2e398c2cce8b2157e65ccbfc76e

                                      SHA1

                                      c8bd35dae6c6b11e466f76bbcdb05fc3248a3b27

                                      SHA256

                                      ee3c5d005eafe0e378825f585a6838d776ad8865deae231bccd92885e34d961c

                                      SHA512

                                      ffd378ad266fe2514c1ddcf1e88026ee246c037b3d9c09391e944d9dce5494242dc49f2434a68665401bef1a64d7dd4b136da5855551d3c028f1fc1f5b93cdf3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe590296.TMP

                                      Filesize

                                      203B

                                      MD5

                                      1f53cfe9e13181e6631e66b85ca715e8

                                      SHA1

                                      37336e6db2b2c8f2dff8923bc838d97c841a5fca

                                      SHA256

                                      7c135d7c0510c33576ab513c2529e2a83aea7d5184dcd2ca43829cfc77c01f26

                                      SHA512

                                      5f7f08a1017ddc9c2b98550f623ab689211a405fbf38d8ffa8fe8ff14ab19fb9ff5444015f7445b183b02fb330b314472af0b661295583202ce2d562c673af5f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      ca75b881596130940606e87c5c7dc137

                                      SHA1

                                      bd8485975eb0d380f7c11dbc81eead9496cc770b

                                      SHA256

                                      d2b7468445d1e75b70e95f9b515972306622fd8fdd6c066961fbef9e33833d54

                                      SHA512

                                      4b89d50a3445f8e5bd287a3f1c5da913c31bfc8e96353f653453cfb3eef27e48e8a785499d19c0ea8402fc5d67b04a45ee67ce7e1617486bfd2be42a06d68cfe

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lzbvqtpw.rrb.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\tmp6C71.tmp.bat

                                      Filesize

                                      151B

                                      MD5

                                      d72fe477f0c190e2634b99a2e6ac012c

                                      SHA1

                                      ffc179fb4fd106ff38e62418c90a4d473f779e08

                                      SHA256

                                      6cc16fa1eb45edc4820d08375d4f0eb9240108eb37f8f925135d20d47a61d4f4

                                      SHA512

                                      e74a0a68a010b7c80590c426cb278ab7bc63f570d588b324d8d1b1dc28b9c09b7ff907adf3fa896959ecec03e05f65088a0d1891564a868ff8d233d210bebc81

                                    • C:\Users\Admin\AppData\Roaming\svchost.exe

                                      Filesize

                                      896KB

                                      MD5

                                      e478fc4b0c1091347240550446e2f7a2

                                      SHA1

                                      2c46e2b777dc7a29c17deaee98534069efa91586

                                      SHA256

                                      6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

                                      SHA512

                                      6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

                                    • C:\Users\Admin\AppData\Roaming\svchost.exe

                                      Filesize

                                      896KB

                                      MD5

                                      e478fc4b0c1091347240550446e2f7a2

                                      SHA1

                                      2c46e2b777dc7a29c17deaee98534069efa91586

                                      SHA256

                                      6e9331ce6b0ef84031079cf0d10d4f09e389b29c970cbe9f6f1d683eafa9aa52

                                      SHA512

                                      6476b53eeabeea7b97e0af0e41454ff713ba5c625ca2b8a4d211c9fb32ecca847ac85a39b28a0f5ac1a37628708df22da5aea99853b289c1bb911acc435345e3

                                    • \??\pipe\LOCAL\crashpad_2132_YGKYIVWCYTZDBLHF

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/1480-82-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-122-0x00000000072B0000-0x0000000007353000-memory.dmp

                                      Filesize

                                      652KB

                                    • memory/1480-26-0x0000000005360000-0x0000000005988000-memory.dmp

                                      Filesize

                                      6.2MB

                                    • memory/1480-242-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/1480-29-0x0000000005240000-0x0000000005262000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/1480-24-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-39-0x0000000005B00000-0x0000000005B66000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/1480-40-0x0000000005D30000-0x0000000006084000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/1480-41-0x0000000006090000-0x00000000060AE000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/1480-42-0x00000000060E0000-0x000000000612C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/1480-230-0x00000000075D0000-0x00000000075D8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1480-23-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-55-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/1480-229-0x00000000075E0000-0x00000000075FA000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/1480-210-0x0000000007450000-0x0000000007464000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/1480-66-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-72-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-209-0x0000000007440000-0x000000000744E000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/1480-21-0x0000000002750000-0x0000000002786000-memory.dmp

                                      Filesize

                                      216KB

                                    • memory/1480-107-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-108-0x00000000066A0000-0x00000000066D2000-memory.dmp

                                      Filesize

                                      200KB

                                    • memory/1480-109-0x000000006FE70000-0x000000006FEBC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/1480-119-0x0000000006680000-0x000000000669E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/1480-203-0x00000000073D0000-0x00000000073E1000-memory.dmp

                                      Filesize

                                      68KB

                                    • memory/1480-22-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/1480-156-0x00000000079F0000-0x000000000806A000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/1480-195-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-166-0x00000000027B0000-0x00000000027C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1480-167-0x0000000006580000-0x000000000659A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/1480-193-0x0000000007660000-0x00000000076F6000-memory.dmp

                                      Filesize

                                      600KB

                                    • memory/1480-178-0x0000000007430000-0x000000000743A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/1572-25-0x0000000000400000-0x0000000000424000-memory.dmp

                                      Filesize

                                      144KB

                                    • memory/4320-7-0x0000000005530000-0x0000000005576000-memory.dmp

                                      Filesize

                                      280KB

                                    • memory/4320-16-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4320-0-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4320-10-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4320-6-0x00000000052D0000-0x00000000052DA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/4320-4-0x0000000005310000-0x00000000053A2000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/4320-1-0x0000000000730000-0x0000000000814000-memory.dmp

                                      Filesize

                                      912KB

                                    • memory/4320-5-0x0000000005520000-0x0000000005530000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4320-3-0x0000000005820000-0x0000000005DC4000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/4320-8-0x00000000055A0000-0x00000000055BA000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/4320-9-0x0000000005630000-0x0000000005696000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/4320-2-0x00000000051D0000-0x000000000526C000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/4464-28-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4464-20-0x0000000075150000-0x0000000075900000-memory.dmp

                                      Filesize

                                      7.7MB