Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 08:54

General

  • Target

    https://file.io/s732Up6hG6e4

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 4 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://file.io/s732Up6hG6e4
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc502e46f8,0x7ffc502e4708,0x7ffc502e4718
      2⤵
        PID:2340
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
        2⤵
          PID:5000
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4584
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:8
          2⤵
            PID:2280
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
            2⤵
              PID:3704
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:544
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:8
                2⤵
                  PID:4216
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2644
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                  2⤵
                    PID:2792
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                    2⤵
                      PID:4172
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                      2⤵
                        PID:940
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                        2⤵
                          PID:468
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5844 /prefetch:8
                          2⤵
                            PID:3116
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                            2⤵
                              PID:1644
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                              2⤵
                                PID:2368
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                2⤵
                                  PID:2964
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:1
                                  2⤵
                                    PID:3640
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                    2⤵
                                      PID:5208
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                      2⤵
                                        PID:5336
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6688 /prefetch:8
                                        2⤵
                                          PID:5352
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:1
                                          2⤵
                                            PID:5560
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:1
                                            2⤵
                                              PID:5568
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:1
                                              2⤵
                                                PID:5576
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:1
                                                2⤵
                                                  PID:5616
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                                  2⤵
                                                    PID:5628
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:1
                                                    2⤵
                                                      PID:5636
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                      2⤵
                                                        PID:6064
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                                        2⤵
                                                          PID:5316
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8148 /prefetch:1
                                                          2⤵
                                                            PID:5324
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8156 /prefetch:1
                                                            2⤵
                                                              PID:5332
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8260 /prefetch:1
                                                              2⤵
                                                                PID:5348
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8392 /prefetch:1
                                                                2⤵
                                                                  PID:5400
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8528 /prefetch:1
                                                                  2⤵
                                                                    PID:5480
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8660 /prefetch:1
                                                                    2⤵
                                                                      PID:5492
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8956 /prefetch:1
                                                                      2⤵
                                                                        PID:5500
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8968 /prefetch:1
                                                                        2⤵
                                                                          PID:5544
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9264 /prefetch:1
                                                                          2⤵
                                                                            PID:5208
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9392 /prefetch:1
                                                                            2⤵
                                                                              PID:5552
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9556 /prefetch:1
                                                                              2⤵
                                                                                PID:5608
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10072 /prefetch:1
                                                                                2⤵
                                                                                  PID:6284
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10592 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6664
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7612 /prefetch:8
                                                                                    2⤵
                                                                                      PID:6888
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10768 /prefetch:1
                                                                                      2⤵
                                                                                        PID:7008
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10016 /prefetch:1
                                                                                        2⤵
                                                                                          PID:7144
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6516
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9260 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6952
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8680 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5148
                                                                                            • C:\Users\Admin\Downloads\Sha Executor.exe
                                                                                              "C:\Users\Admin\Downloads\Sha Executor.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6576
                                                                                            • C:\Users\Admin\Downloads\Sha Executor.exe
                                                                                              "C:\Users\Admin\Downloads\Sha Executor.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • NTFS ADS
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:6896
                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                "wmic.exe" csproduct get uuid
                                                                                                3⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5548
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Sha Executor.exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5480
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                3⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6640
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                3⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6876
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                3⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5248
                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                "wmic.exe" os get Caption
                                                                                                3⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6940
                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                "wmic.exe" computersystem get totalphysicalmemory
                                                                                                3⤵
                                                                                                  PID:4008
                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                  "wmic.exe" csproduct get uuid
                                                                                                  3⤵
                                                                                                    PID:7028
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                    3⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:6888
                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                    "wmic" path win32_VideoController get name
                                                                                                    3⤵
                                                                                                    • Detects videocard installed
                                                                                                    PID:5192
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2220
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6956
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5124
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7740 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2688
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3220
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=9792 /prefetch:2
                                                                                                            2⤵
                                                                                                              PID:6088
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11134359292190795344,2888310054625705473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9548 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6952
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1132
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4328
                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x510 0x408
                                                                                                                  1⤵
                                                                                                                    PID:5404
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:7092
                                                                                                                    • C:\Users\Admin\Downloads\Sha Executor.exe
                                                                                                                      "C:\Users\Admin\Downloads\Sha Executor.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • NTFS ADS
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:3388
                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                        2⤵
                                                                                                                          PID:3432
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Sha Executor.exe'
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5232
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:6908
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5260
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4780
                                                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                          "wmic.exe" os get Caption
                                                                                                                          2⤵
                                                                                                                            PID:6432
                                                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                            "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                            2⤵
                                                                                                                              PID:5544
                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                              2⤵
                                                                                                                                PID:6996
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:7116
                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                "wmic" path win32_VideoController get name
                                                                                                                                2⤵
                                                                                                                                • Detects videocard installed
                                                                                                                                PID:1780
                                                                                                                            • C:\Users\Admin\Downloads\Sha Executor.exe
                                                                                                                              "C:\Users\Admin\Downloads\Sha Executor.exe"
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • NTFS ADS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4520
                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                2⤵
                                                                                                                                  PID:5396
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Sha Executor.exe'
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5268
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:6392
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3492
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5540
                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                  "wmic.exe" os get Caption
                                                                                                                                  2⤵
                                                                                                                                    PID:5584
                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                    "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                    2⤵
                                                                                                                                      PID:4508
                                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                      "wmic.exe" csproduct get uuid
                                                                                                                                      2⤵
                                                                                                                                        PID:4864
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5552
                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                        "wmic" path win32_VideoController get name
                                                                                                                                        2⤵
                                                                                                                                        • Detects videocard installed
                                                                                                                                        PID:6972
                                                                                                                                    • C:\Users\Admin\Downloads\Sha Executor.exe
                                                                                                                                      "C:\Users\Admin\Downloads\Sha Executor.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • NTFS ADS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:4436
                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                        "wmic.exe" csproduct get uuid
                                                                                                                                        2⤵
                                                                                                                                          PID:1780
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Sha Executor.exe'
                                                                                                                                          2⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:5112
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                          2⤵
                                                                                                                                            PID:884
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                            2⤵
                                                                                                                                              PID:7036
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                              2⤵
                                                                                                                                                PID:4616
                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                "wmic.exe" os get Caption
                                                                                                                                                2⤵
                                                                                                                                                  PID:812
                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                  "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4864
                                                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                    "wmic.exe" csproduct get uuid
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3416
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6856
                                                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                        "wmic" path win32_VideoController get name
                                                                                                                                                        2⤵
                                                                                                                                                        • Detects videocard installed
                                                                                                                                                        PID:6412

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\YmtNp.scr:SmartScreen

                                                                                                                                                      Filesize

                                                                                                                                                      7B

                                                                                                                                                      MD5

                                                                                                                                                      4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                      SHA1

                                                                                                                                                      32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                      SHA256

                                                                                                                                                      82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                      SHA512

                                                                                                                                                      8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Sha Executor.exe.log

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      4c8fa14eeeeda6fe76a08d14e08bf756

                                                                                                                                                      SHA1

                                                                                                                                                      30003b6798090ec74eb477bbed88e086f8552976

                                                                                                                                                      SHA256

                                                                                                                                                      7ebfcfca64b0c1c9f0949652d50a64452b35cefe881af110405cd6ec45f857a5

                                                                                                                                                      SHA512

                                                                                                                                                      116f80182c25cf0e6159cf59a35ee27d66e431696d29ec879c44521a74ab7523cbfdefeacfb6a3298b48788d7a6caa5336628ec9c1d8b9c9723338dcffea4116

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                      SHA1

                                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                      SHA256

                                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                      SHA512

                                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      537815e7cc5c694912ac0308147852e4

                                                                                                                                                      SHA1

                                                                                                                                                      2ccdd9d9dc637db5462fe8119c0df261146c363c

                                                                                                                                                      SHA256

                                                                                                                                                      b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                                                                                                                                      SHA512

                                                                                                                                                      63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      8b167567021ccb1a9fdf073fa9112ef0

                                                                                                                                                      SHA1

                                                                                                                                                      3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                                                                                                                                      SHA256

                                                                                                                                                      26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                                                                                                                                      SHA512

                                                                                                                                                      726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                                                                                                                                                      Filesize

                                                                                                                                                      1024KB

                                                                                                                                                      MD5

                                                                                                                                                      4322f0449af173fb3994d2bef7ecb2e4

                                                                                                                                                      SHA1

                                                                                                                                                      b6ee5c6f76b8eee448f6b4b2b56fa1ec39653934

                                                                                                                                                      SHA256

                                                                                                                                                      0502e6e2f3fc54a30dea0eb07eb19a395c7ea6fc273321a49a4cc977a59b7cc9

                                                                                                                                                      SHA512

                                                                                                                                                      d8bae6131a5a8a1fcabb2d7efebc6cdbba27955fb77484a5d87dbce7a237c0cd5e19b74b4dad28312929ad732d3b80cf3d7f15f059c88438d0bc6ff9535ceeef

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                      Filesize

                                                                                                                                                      250KB

                                                                                                                                                      MD5

                                                                                                                                                      cfba6ecf9db4655112cc400a9dada870

                                                                                                                                                      SHA1

                                                                                                                                                      b0e414bec21599505988b601c24427ba7b271d43

                                                                                                                                                      SHA256

                                                                                                                                                      090ef5053db9952f8a42eda3cdaea90a5e80966a41dbc2e6f39d95176b6f6f74

                                                                                                                                                      SHA512

                                                                                                                                                      63b7dbfbf409e67cd11d5c5cc2570d7006eafbb28b0cdba0ba4c432984ad3183575dbe2bb88c6708d537ae2e27f4e957600601d40debd95a8ea911198ba59772

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\d5e42077b85df235_0

                                                                                                                                                      Filesize

                                                                                                                                                      38KB

                                                                                                                                                      MD5

                                                                                                                                                      3be2c310719d60e0d55406d091b1243a

                                                                                                                                                      SHA1

                                                                                                                                                      17b6333b113be85964fc120a734c866d100c77b0

                                                                                                                                                      SHA256

                                                                                                                                                      d8fa65d56a38c54b30ad58fa59483bf68a7c3e43c97624c39cbe020e59c600c7

                                                                                                                                                      SHA512

                                                                                                                                                      2472cf41a53f8accdf1c020c6c17e0bcd46d208b852c4e6f1e469b096fd4d9a59e6297e4dae3ca1aaa23084236aebd01364fafed64d6f507bad91bd37b565b7b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d646a8e62b3e577e5ef7a0bd81fc4b74

                                                                                                                                                      SHA1

                                                                                                                                                      6c89950daeb00aee5f6fce9dba7e1d377da4dfb3

                                                                                                                                                      SHA256

                                                                                                                                                      104b56413c2704de29db8a34590c7ef77af885fd077c9e27f0eeb45668f5bb21

                                                                                                                                                      SHA512

                                                                                                                                                      1319a8024f7f9ea0115e06bdca54ca48acb88a0685dac4e9fdf749e58ba8d37d2b32924fc9c5f189e82b67a9eb4a84dca15556511f22231f58725ab3757f708c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      66bf753ae526c4fd137010583f577490

                                                                                                                                                      SHA1

                                                                                                                                                      4f5af57a0e453ff5ba7fd94c06fdf634ab1e9215

                                                                                                                                                      SHA256

                                                                                                                                                      0da9145bc6ac4e7c3f7820f066203f1f04c4ff969e86fbcd3232bd5b29ab9b17

                                                                                                                                                      SHA512

                                                                                                                                                      3aa2b832f711eac1e84c4c2931a6b317b534dbbf48a5114dfcf9c71985aa7791bd247fe9fa6464ca1ee9d79f66ecae78bd1b15b5e54c0083d3dd93963c3ab612

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      f78134858c696c6a213eea9a1c421d6f

                                                                                                                                                      SHA1

                                                                                                                                                      83d06ff404abe979e05cdf83e7c0861d0f398a16

                                                                                                                                                      SHA256

                                                                                                                                                      68caeab67dbb9639f1eaf3fd25b8e398e2584b2273c591e16f3ee23ab9bccfd9

                                                                                                                                                      SHA512

                                                                                                                                                      ecf5026d4e7a9b0542023ed2a3238ef1385ea69da84d90a223e900e7f30d7f8d2be8e83bec7f1c50cda2103bccca67eaa0a226e3ba90080cf1488e86ce8930c2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      7ac3f9ec335097c7889be2ac15b3c746

                                                                                                                                                      SHA1

                                                                                                                                                      5a9326b8859a65bca6e939b624e222d0c143ad9c

                                                                                                                                                      SHA256

                                                                                                                                                      65051e8bdf61a5426ea3abf40e88ddc6305744cda8a5e16b77cfeceeaa545111

                                                                                                                                                      SHA512

                                                                                                                                                      af1a865956fe48a1c9c09240bbd41f415dfb9cb9b468c0046c2d0b81ee18230788ab0889a688434c85332b46e14a8c113f36babbddf63f4ae80d67e5e7d9f421

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      551e2e955e30042febec5e39b0b99b4e

                                                                                                                                                      SHA1

                                                                                                                                                      b7b311bbb2ce00138a2b22725cac8cf6bd275488

                                                                                                                                                      SHA256

                                                                                                                                                      1bfff74c1b9b22df4945ff4d0ce8a2f5509fd9614ea56057442f4c30fc244805

                                                                                                                                                      SHA512

                                                                                                                                                      3a110e668135cd5dde291c97c271371ce08d3c30b913efe385e4b793971c8bf1339df961cb61d410c973b8d26347df9938385412d7fed347d364dbe1feafdfef

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      bee6a8eebca78e09d8a552f600ad8a43

                                                                                                                                                      SHA1

                                                                                                                                                      e558f32218341e6dd56d0aa319d9c2c542230346

                                                                                                                                                      SHA256

                                                                                                                                                      f6c1e95f97980aab70ddcbcf639ecc98ed5e1fbe0e1b1b43ead3bdbfe69fb6a1

                                                                                                                                                      SHA512

                                                                                                                                                      f0fb04a53b1b8cf07efc1f944dcf7a47a9979feb3ab44f6e0f984bb95576efeac1e12016747130027e8f0bfcaaca673e0905269c9d6fa9d0c36072bd8d808c9e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      608b8d00a46d64107570d2acbbec2f29

                                                                                                                                                      SHA1

                                                                                                                                                      6f8326351bafb97ccde9eb5f42beacbf33e29b53

                                                                                                                                                      SHA256

                                                                                                                                                      8b464dd60a347f39e98e0769aff6c2561e3238d89e16373b809f9ceee89d7695

                                                                                                                                                      SHA512

                                                                                                                                                      5a75685c1c899e321e8cbe768513a53e8b7c85a87d8591b0454ee617f3904bd9940b2a4076310d5d40103d9b19b7c7f9b02689101da3e8611ddbf25529deda13

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      501b3b3ec7ad71c88f66c36601b06d2f

                                                                                                                                                      SHA1

                                                                                                                                                      5a904b2f0ded69b4c152e50807b58961f4dc405f

                                                                                                                                                      SHA256

                                                                                                                                                      57800b8ed59f31e654441ef4dd30d2270f46a2cffa295ac1c96d0c2ba8d8ca26

                                                                                                                                                      SHA512

                                                                                                                                                      b40e07c9010b01b32ab12c5ee500130a984fbdc8b5a46c60ba41a3dc25e49d896a9b1c18e882b367c17ee63fc3646c15f8470716e5d6589080b3550b7aa05560

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57cbdb.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0611b54f40288783c529e66079853643

                                                                                                                                                      SHA1

                                                                                                                                                      f26fd5487e0a2042fc7cec2e037fb057b1e7ccae

                                                                                                                                                      SHA256

                                                                                                                                                      b43ef5c4e02969db24c32c96fdcb994e3e4a2ea5e2657a72d79e72e4b01894f9

                                                                                                                                                      SHA512

                                                                                                                                                      40b2dc241af823cf990968a605bc08df1c2735c3d02203f9f00def06a16c5b3341acd913a6f6eb01742ef8e02069c4a773817b8b6e2e16c214cf83a91a02525c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                                      SHA1

                                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                      SHA256

                                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                      SHA512

                                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                      SHA1

                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                      SHA256

                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                      SHA512

                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      592a07d739b6c46570c891d274a87ec0

                                                                                                                                                      SHA1

                                                                                                                                                      240ad3942c242b95f6d4e47350ebc657bf94db71

                                                                                                                                                      SHA256

                                                                                                                                                      82ecb34a2c1975bb451b55ae1a2376d9b6d2dc5dc5940a1b424c57522923a59e

                                                                                                                                                      SHA512

                                                                                                                                                      281d5eda6379cb98948b19a61e11bb06a6d47136b4d096ba1527a7eb9896c8e1a11de5d8e4ef55710ce109755356b42facf8e73fec7d6d6820c0344ed15730a0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      afdeb5d42e29bebdc6ce80001acff2cd

                                                                                                                                                      SHA1

                                                                                                                                                      d455e0f70690c0120730a5a2a4226cdb9f612136

                                                                                                                                                      SHA256

                                                                                                                                                      df796df8ee15f49001e5063d255a70cd8dd1dc30d87fd9093c2853d34c9993aa

                                                                                                                                                      SHA512

                                                                                                                                                      dafc4064b4460accc3add79ceda29a4119b134e3424713ee6395abd85ee5cedd17e9675b2be6bee8c64f2f4ca35a673bf675e95a58702df15304982ae611fa9f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      8220b21ced4546e5df8ba2f0d19cac9f

                                                                                                                                                      SHA1

                                                                                                                                                      fda68d157163a5a8de93d4a493c560990df7138c

                                                                                                                                                      SHA256

                                                                                                                                                      8f77787a5f329d3482588c885d8a24d4fd06e63b8ef2e0caa948ee8a8238fbe8

                                                                                                                                                      SHA512

                                                                                                                                                      f38f4a43e01938790f3535eed53f49d6d117c57181b916316343f366d88c8e5dfd0b27e9069c41251567112c330aea7e477e89f9554962d574bb4e916b8a2bc3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                      SHA1

                                                                                                                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                      SHA256

                                                                                                                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                      SHA512

                                                                                                                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      948B

                                                                                                                                                      MD5

                                                                                                                                                      17d8127be94d3c1b6fcc9a4ed585003e

                                                                                                                                                      SHA1

                                                                                                                                                      789874fcc7c778c723f3e89822d8cc8750c6c4c8

                                                                                                                                                      SHA256

                                                                                                                                                      ea357ad1f95863b3618d31e5b0f90495331f64de2b784d9e185b48668c937a7b

                                                                                                                                                      SHA512

                                                                                                                                                      bb18b6d07d82227f5cfbe3eb460df79ec892c560ad2964dcd4782aa26336ae15059843bf46a739bdd4a4daa58057f99102531a756a1cf434ce6449b3cd35a98e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d3235ed022a42ec4338123ab87144afa

                                                                                                                                                      SHA1

                                                                                                                                                      5058608bc0deb720a585a2304a8f7cf63a50a315

                                                                                                                                                      SHA256

                                                                                                                                                      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                                                                                                                      SHA512

                                                                                                                                                      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      2984662ba3f86d7fcf26758b5b76754d

                                                                                                                                                      SHA1

                                                                                                                                                      bc2a43ffd898222ee84406313f3834f226928379

                                                                                                                                                      SHA256

                                                                                                                                                      f0815f797b0c1829745dd65985f28d459688f91ceb2f3d76fed2d4309589bcde

                                                                                                                                                      SHA512

                                                                                                                                                      a06251a7a14559ebf5627a3c6b03fda9ded1d4ee44991283c824ccf5011cdf67665696d2d9b23507cbb3e3b9943b9e9f79ef28d3657eb61fb99920225417ab11

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      64B

                                                                                                                                                      MD5

                                                                                                                                                      c6aae9fb57ebd2ae201e8d174d820246

                                                                                                                                                      SHA1

                                                                                                                                                      58140d968de47bcf9c78938988a99369bbdb1f51

                                                                                                                                                      SHA256

                                                                                                                                                      bbc39a8da61fd8ec0d64e708e1ab4986f7fdf580581e464629bf040c595f7c08

                                                                                                                                                      SHA512

                                                                                                                                                      5959f7dab47bc4bad03635f497ca48f2e0740375528afddfc50964e54983e56df5970b25b8d8b28f1aa73cd6233fac83c634a311e759c58a365570e4862c3e3c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      96ff1ee586a153b4e7ce8661cabc0442

                                                                                                                                                      SHA1

                                                                                                                                                      140d4ff1840cb40601489f3826954386af612136

                                                                                                                                                      SHA256

                                                                                                                                                      0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                                                                                                                                                      SHA512

                                                                                                                                                      3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      948B

                                                                                                                                                      MD5

                                                                                                                                                      966914e2e771de7a4a57a95b6ecfa8a9

                                                                                                                                                      SHA1

                                                                                                                                                      7a32282fd51dd032967ed4d9a40cc57e265aeff2

                                                                                                                                                      SHA256

                                                                                                                                                      98d3c70d7004fa807897317bd6cd3e977b9b6c72d4d2565aca0f9f8b1c315cba

                                                                                                                                                      SHA512

                                                                                                                                                      dc39c7124a9c7c8d4c7e8e16290c46360b8d9a8f4e43edaacbbeb09bdcf20159a53db54d2b322372001b6a3de52b2f88e9088b5fdbc7638816ae0d122bb015f5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      107102102e02e48f37f5318c7e113c43

                                                                                                                                                      SHA1

                                                                                                                                                      7fb10fc65c85fb4c050309f0872bc9389dcccc0d

                                                                                                                                                      SHA256

                                                                                                                                                      3c3f49948c1e832c86b959c32bc288ddedb500534b74df082f8967fc7f9976f7

                                                                                                                                                      SHA512

                                                                                                                                                      b108a47d7c3dd154cad44362b6cd557b7064096383d100e6cd64bfb19c4e2ad878ed4ee800776322ad3cc4bb721fb675b0ecab8f5661024188fa3aa19561841b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0WTMHGmcO5DUkmW

                                                                                                                                                      Filesize

                                                                                                                                                      46KB

                                                                                                                                                      MD5

                                                                                                                                                      8f5942354d3809f865f9767eddf51314

                                                                                                                                                      SHA1

                                                                                                                                                      20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                      SHA256

                                                                                                                                                      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                      SHA512

                                                                                                                                                      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\GAGCHaYvxYe2m0r\Browsers\Cookies\Edge Cookies.txt

                                                                                                                                                      Filesize

                                                                                                                                                      9KB

                                                                                                                                                      MD5

                                                                                                                                                      5fda1b02010cea3277809549f674045f

                                                                                                                                                      SHA1

                                                                                                                                                      1740366ba2dc689d54a558c24208254dcbf5a574

                                                                                                                                                      SHA256

                                                                                                                                                      199325802a509bc9d8d1267e3e66814b0dc910e890342bb1c46b5bffdcad493b

                                                                                                                                                      SHA512

                                                                                                                                                      8ba38863280fc01aac571f9bdd72e6d8266483fce126d5a85d19cbbc5089bb3081ec8935ae1d56b48b1260821d6b1d2be7e3d1fc62898cb4eea7b0040b812e55

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NDemVFwdNz0yk6j

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                      SHA1

                                                                                                                                                      b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                      SHA256

                                                                                                                                                      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                      SHA512

                                                                                                                                                      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wup1hyyi.rgc.ps1

                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oQokHAt3YfNHRep

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      349e6eb110e34a08924d92f6b334801d

                                                                                                                                                      SHA1

                                                                                                                                                      bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                      SHA256

                                                                                                                                                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                      SHA512

                                                                                                                                                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 862503.crdownload

                                                                                                                                                      Filesize

                                                                                                                                                      227KB

                                                                                                                                                      MD5

                                                                                                                                                      05794a97079226b97c0004407ba30117

                                                                                                                                                      SHA1

                                                                                                                                                      6d8035c43c90a36df0e6849270daff3e879c3acd

                                                                                                                                                      SHA256

                                                                                                                                                      77da62edb2b6fa92c2ca4a5230c034f3e67423fda0cca1d95c039295e7485ba2

                                                                                                                                                      SHA512

                                                                                                                                                      0c396873b6256b3a46aa4ea35e6191f6cfc3e33e9ee842fda30930e94e8a9b356dd58ce8b0d23d968dca979d66f9c7af8520546595963ee1c42f92c2bdc72d2b

                                                                                                                                                    • memory/5480-383-0x0000020B9C1F0000-0x0000020B9C212000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/6576-375-0x000002767E3F0000-0x000002767E430000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      256KB

                                                                                                                                                    • memory/6896-445-0x000002BF6F980000-0x000002BF6F992000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/6896-406-0x000002BF6F9A0000-0x000002BF6F9F0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      320KB

                                                                                                                                                    • memory/6896-444-0x000002BF6F950000-0x000002BF6F95A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/6896-408-0x000002BF57140000-0x000002BF5715E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                    • memory/6896-404-0x000002BF6FC40000-0x000002BF6FCB6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      472KB