Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 13:38

General

  • Target

    https://file.io/WwLJz23xiL3W

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://file.io/WwLJz23xiL3W
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b02646f8,0x7ff9b0264708,0x7ff9b0264718
      2⤵
        PID:2652
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
        2⤵
          PID:2768
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2856
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:4132
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:3664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:3204
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                2⤵
                  PID:1272
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                  2⤵
                    PID:3188
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                    2⤵
                      PID:3592
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                      2⤵
                        PID:896
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                        2⤵
                          PID:3660
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                          2⤵
                            PID:3444
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                            2⤵
                              PID:1688
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5996 /prefetch:8
                              2⤵
                                PID:2040
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6200 /prefetch:8
                                2⤵
                                  PID:2924
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                                  2⤵
                                    PID:4944
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                    2⤵
                                      PID:5068
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                      2⤵
                                        PID:3220
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:1
                                        2⤵
                                          PID:4624
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:1
                                          2⤵
                                            PID:2784
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:1
                                            2⤵
                                              PID:3492
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7520 /prefetch:1
                                              2⤵
                                                PID:4744
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7784 /prefetch:1
                                                2⤵
                                                  PID:3848
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:1
                                                  2⤵
                                                    PID:2640
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7940 /prefetch:1
                                                    2⤵
                                                      PID:3688
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:1
                                                      2⤵
                                                        PID:3632
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8488 /prefetch:1
                                                        2⤵
                                                          PID:760
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8772 /prefetch:8
                                                          2⤵
                                                            PID:5164
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8184 /prefetch:1
                                                            2⤵
                                                              PID:5372
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9052 /prefetch:1
                                                              2⤵
                                                                PID:5380
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                                                2⤵
                                                                  PID:5388
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9300 /prefetch:1
                                                                  2⤵
                                                                    PID:5396
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9292 /prefetch:1
                                                                    2⤵
                                                                      PID:5404
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9660 /prefetch:1
                                                                      2⤵
                                                                        PID:5412
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                                                        2⤵
                                                                          PID:5980
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10452 /prefetch:1
                                                                          2⤵
                                                                            PID:6068
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10072 /prefetch:1
                                                                            2⤵
                                                                              PID:6992
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10028 /prefetch:1
                                                                              2⤵
                                                                                PID:7004
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9272 /prefetch:1
                                                                                2⤵
                                                                                  PID:7012
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:1
                                                                                  2⤵
                                                                                    PID:7144
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8208 /prefetch:1
                                                                                    2⤵
                                                                                      PID:6236
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8564 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6244
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9832 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4256
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6396
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10472 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4872
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10472 /prefetch:8
                                                                                              2⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3612
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1892
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:6680
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2692
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4868
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3168
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10484 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5276
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10324 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5284
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5292
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7552 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6720
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4624
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:6728
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5320
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7176 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:5760
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:5692
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7984 /prefetch:8
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:6860
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:2488
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:2372
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9864 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6876
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8988 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6320
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7456 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6328
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11542204075711381928,2930937508893527000,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:1804
                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3696
                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:4088
                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x490 0x308
                                                                                                                                        1⤵
                                                                                                                                          PID:3820
                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:5440
                                                                                                                                          • C:\Users\Admin\Downloads\Umbral.exe
                                                                                                                                            "C:\Users\Admin\Downloads\Umbral.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • NTFS ADS
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2828
                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5700
                                                                                                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                                                                                                              "attrib.exe" +h +s "C:\Users\Admin\Downloads\Umbral.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:3168
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Umbral.exe'
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:6836
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:5548
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:6140
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:6016
                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                              "wmic.exe" os get Caption
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1604
                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                              "wmic.exe" computersystem get totalphysicalmemory
                                                                                                                                              2⤵
                                                                                                                                                PID:5876
                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                "wmic.exe" csproduct get uuid
                                                                                                                                                2⤵
                                                                                                                                                  PID:5968
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                  2⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:5348
                                                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                  "wmic" path win32_VideoController get name
                                                                                                                                                  2⤵
                                                                                                                                                  • Detects videocard installed
                                                                                                                                                  PID:3168
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Downloads\Umbral.exe" && pause
                                                                                                                                                  2⤵
                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                  PID:5484
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping localhost
                                                                                                                                                    3⤵
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:5852

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                Filesize

                                                                                                                                                152B

                                                                                                                                                MD5

                                                                                                                                                eeaa8087eba2f63f31e599f6a7b46ef4

                                                                                                                                                SHA1

                                                                                                                                                f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                                                                                                                                SHA256

                                                                                                                                                50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                                                                                                                                SHA512

                                                                                                                                                eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                Filesize

                                                                                                                                                152B

                                                                                                                                                MD5

                                                                                                                                                b9569e123772ae290f9bac07e0d31748

                                                                                                                                                SHA1

                                                                                                                                                5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                                                                                                                                SHA256

                                                                                                                                                20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                                                                                                                                SHA512

                                                                                                                                                cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3173a04e-c2ac-4bdf-b4e4-4f860471545d.tmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                                MD5

                                                                                                                                                aa705e60520755265aab3988d18d61b1

                                                                                                                                                SHA1

                                                                                                                                                68ee9c9c0b455a313b67b055822c8b49f9e6d637

                                                                                                                                                SHA256

                                                                                                                                                1b850630f9fcb3a0cb9664a47365f519784d91ce6f6ce21f90bd8ac2d4cae0e9

                                                                                                                                                SHA512

                                                                                                                                                81e553852617264318142335b5fa0e4365e52b521ba26ab09297b07ebd79b3d1156b80902cd5533965f9e0f7ea607a556201980e96be19ae02a49ec4dc0e59a0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                                                Filesize

                                                                                                                                                20KB

                                                                                                                                                MD5

                                                                                                                                                0c4e029571dc182bfb39161f25531f06

                                                                                                                                                SHA1

                                                                                                                                                77b38d4a247b63881e7b9be324979c203987ae4e

                                                                                                                                                SHA256

                                                                                                                                                fa5e2241e03bf7f6357dbff6a4716e4fee8b612fcb241ce68411552ba643cee1

                                                                                                                                                SHA512

                                                                                                                                                51501b8f4caadf0975eb5d1b3e193c3215c3b0706f7203d9173c8bbd3149526e9134b8b87ebcb0de6f1ed44e9f735ea3871201ac476f99e463380fbdd39ec7db

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                                Filesize

                                                                                                                                                479KB

                                                                                                                                                MD5

                                                                                                                                                21122c2619d6648dcd1f1b440e1e8425

                                                                                                                                                SHA1

                                                                                                                                                5dcaf455aa2b321c88265df02fdf009e457e6444

                                                                                                                                                SHA256

                                                                                                                                                1718884c43b05069bcedd6d000c1de713a84174ee8c3ea1a22ae0d0b7034ce72

                                                                                                                                                SHA512

                                                                                                                                                37e47ec91c95be8bd2ca5db67cb921ddc67ff3217dd07a8018beda86af9e99ed066c1f33345681891d701b3157b199fed395fd44bf307d823380eeec38989dee

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                Filesize

                                                                                                                                                1024KB

                                                                                                                                                MD5

                                                                                                                                                4a759cd64bbfa02ae56a61885ccf0d10

                                                                                                                                                SHA1

                                                                                                                                                25ae79b88eeaaeaae85ffac9fd496d13ddfc5a06

                                                                                                                                                SHA256

                                                                                                                                                f9d4aed54628f2870817cbab9b0f84b8d364bfcc7118adaf1ddb8c86e70e97f1

                                                                                                                                                SHA512

                                                                                                                                                0659e31e14cec42be976a671ed41e7bfd5c80c0ffdb6e80c168211de7ca6b6f5deea310bad0a2995d76d51e4a3c6c5843279b681a749520c4a47aaba1725de8b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003b

                                                                                                                                                Filesize

                                                                                                                                                251KB

                                                                                                                                                MD5

                                                                                                                                                349a4a016f38bed20ccb6439b7e4e43b

                                                                                                                                                SHA1

                                                                                                                                                575d9da3e94a286e1f2bee5640b0b48c288860af

                                                                                                                                                SHA256

                                                                                                                                                a3b10958956d961b3ff7dbd671e2f4f1ff8eade40ddc36665191d45d05e936c3

                                                                                                                                                SHA512

                                                                                                                                                ae358af3911e0d07d0f33adfd3a88234baf06fe055a4dd6c9edfc25133261204d668e5d9e000954d1ce9d126a80cbc3e0a9a157bc2c0aafb2cbed699ae404ce2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                71a96fe8c0b924030698ac737dba2219

                                                                                                                                                SHA1

                                                                                                                                                ce76d34a873c51155dde5c5ede7920e03a727a17

                                                                                                                                                SHA256

                                                                                                                                                e7e5044b2e122ab2c9dfb6b28d8e189da39a0c28f751b357e99920bf2db7de39

                                                                                                                                                SHA512

                                                                                                                                                8bc46796f03724e037df2ad6e46f9e83d1e4d1d1ceadf7d5f67d4b6870a49d506c893507be7c18e041e55689b8f80f24d55dcb8de1562ecb314eb361dc367a4d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                17KB

                                                                                                                                                MD5

                                                                                                                                                ac205b527d6fd593d2de6e61a7c432f4

                                                                                                                                                SHA1

                                                                                                                                                67539470a7165e4e0f251b3c7b8dfd27f972da2b

                                                                                                                                                SHA256

                                                                                                                                                a7f55249e7357fc00fce6a97a8fd116f6cdc4f46210a480c7ab9e22708f4fd8b

                                                                                                                                                SHA512

                                                                                                                                                f2dd6047cc091e1a0889d5a08cc1b06fd380f77dc89ca6d6b57ac86627516635bd225e99f588fbded8ad7f22f48d4fcb4f9188015481746e7a39b25025a303cb

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                6d9047e89df1a9a0e8d566c16d2506e5

                                                                                                                                                SHA1

                                                                                                                                                a96cb29305fc416810367ecce975482900132ccf

                                                                                                                                                SHA256

                                                                                                                                                55be89f02d969f6da74a9bb7130278fba7c8f12cdc4c36608037fd2033197592

                                                                                                                                                SHA512

                                                                                                                                                48e25f55527e67632d5de73518302bdc28dea1a6254021af11cc7182c79e2b442f26294d463dc25e63ee7c56e43290de5e59760203d96b07a358365d4d29d65d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                                MD5

                                                                                                                                                f504afce5549d4d8faf73e4d1823fa2a

                                                                                                                                                SHA1

                                                                                                                                                8b4db93364f3828b643e82f9c39b1573b0e42175

                                                                                                                                                SHA256

                                                                                                                                                8c7bf3a3a6fa944fd9da196164efa3ae6e7b11ae6f24c989777deb981fb3538b

                                                                                                                                                SHA512

                                                                                                                                                3ef8e767775643765b65f709acff3c58eb263ff6492f6bc6cd4d0ef2eb98bcce256fb869259f4bb9ecab2ae6148c2104640f4364b4d0ecc793d35c6a15172298

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58271b.TMP

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                38ca03550b7095fa789bfa07090a9689

                                                                                                                                                SHA1

                                                                                                                                                10d1a729b036a3bba172b05009422968c40106e9

                                                                                                                                                SHA256

                                                                                                                                                bb0b686ce8b5d1c7cd49b88625038fd3781625ef4b952cb95d4e0eaf881f773e

                                                                                                                                                SHA512

                                                                                                                                                2363c75ac4beaf013be6c9d64b04b349a92a7885f5563393924246b7c515c9a8547ad2952cae71993199d6a6edd9328a9ac6f4e97fef9dad0245c4e4a6b26547

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                Filesize

                                                                                                                                                16B

                                                                                                                                                MD5

                                                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                SHA1

                                                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                SHA256

                                                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                SHA512

                                                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                81b8c6fbcb819a900be8f7fc849df42f

                                                                                                                                                SHA1

                                                                                                                                                3de3d50c2c3e5c21711d500225f4d329653fe6b0

                                                                                                                                                SHA256

                                                                                                                                                70f9af7f80f2ebf556bef2272f670e809d3974a59be9131a0da689f730ff7d2f

                                                                                                                                                SHA512

                                                                                                                                                eabc0be95a0d6838f9d9705e8501b2daa5e27ac501f012027ad91a8ccf5d69b33ab6b27682bfd2902570412dda429e689d20c64e7523fb4f95a4d1c37ea1ed4c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                Filesize

                                                                                                                                                11KB

                                                                                                                                                MD5

                                                                                                                                                2349d8ce7244c178fa51c593eed6db1f

                                                                                                                                                SHA1

                                                                                                                                                7044c795e32ce372592f7a735fb43e58e256c4ae

                                                                                                                                                SHA256

                                                                                                                                                ce017bc8b8a507ebb113be35ba32b5ffc17acf8bed57ff5f44aa510dcce23069

                                                                                                                                                SHA512

                                                                                                                                                5e2b42cfd21b3bbe288d66aceb58a3922f321941612e4fa95277d04ffd748f0931472c3d4bcb4ab7bfe0778d6da0e800c8369052737dc0e57368bc968153546c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ufycwbgf.bkr.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 73198.crdownload

                                                                                                                                                Filesize

                                                                                                                                                229KB

                                                                                                                                                MD5

                                                                                                                                                565ba622d84ed88a33c5b096607ef634

                                                                                                                                                SHA1

                                                                                                                                                9f172c0957c478c3aea5c4829e221b68c7fcdd5e

                                                                                                                                                SHA256

                                                                                                                                                6b1ac0c95d65dd238e612036a66dd1873a3a29132c974c671098286de4826ca7

                                                                                                                                                SHA512

                                                                                                                                                cf75554266aea835a26339db3d5d268c88cb292b8993ff813b53b78d338cc96a4ecf775be235042d67e2645e9a1c6e570560702d7a780bc31a5213e9b7d54ebc

                                                                                                                                              • memory/2828-579-0x000002659B4A0000-0x000002659B4E0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                256KB

                                                                                                                                              • memory/2828-655-0x000002659BB30000-0x000002659BB3A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/2828-616-0x00000265B5C10000-0x00000265B5C86000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/2828-617-0x00000265B5C90000-0x00000265B5CE0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                320KB

                                                                                                                                              • memory/2828-618-0x00000265B5B90000-0x00000265B5BAE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/2828-656-0x00000265B5BD0000-0x00000265B5BE2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/5348-674-0x0000016370860000-0x00000163709AE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/5548-612-0x000001D1A69F0000-0x000001D1A6B3E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/6016-652-0x000001F75A890000-0x000001F75A9DE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/6140-641-0x000002939B1B0000-0x000002939B2FE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/6836-601-0x000002BCF99F0000-0x000002BCF9B3E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/6836-589-0x000002BCF98C0000-0x000002BCF98E2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB