Analysis

  • max time kernel
    2700s
  • max time network
    2583s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2024 23:16

General

  • Target

    https://gofile.io/d/ccMNId

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/ccMNId
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe80f946f8,0x7ffe80f94708,0x7ffe80f94718
      2⤵
        PID:4296
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
        2⤵
          PID:4684
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:908
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
          2⤵
            PID:956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
            2⤵
              PID:3952
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
              2⤵
                PID:1856
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                2⤵
                  PID:2392
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                  2⤵
                    PID:1700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                    2⤵
                      PID:4160
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2864
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                      2⤵
                        PID:1664
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3656 /prefetch:8
                        2⤵
                          PID:2924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                          2⤵
                            PID:3320
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                            2⤵
                              PID:5276
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,17518199622984984223,5660139104400227166,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6128 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5480
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:328
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3936
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:5476
                                • C:\Users\Admin\Desktop\NotiveWareV2\Notiveware\injector.exe
                                  "C:\Users\Admin\Desktop\NotiveWareV2\Notiveware\injector.exe"
                                  1⤵
                                  • Drops file in Drivers directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5608
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    "wmic.exe" csproduct get uuid
                                    2⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5680
                                  • C:\Windows\SYSTEM32\attrib.exe
                                    "attrib.exe" +h +s "C:\Users\Admin\Desktop\NotiveWareV2\Notiveware\injector.exe"
                                    2⤵
                                    • Views/modifies file attributes
                                    PID:5736
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\NotiveWareV2\Notiveware\injector.exe'
                                    2⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3524
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                    2⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5360
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    2⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3004
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2372
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    "wmic.exe" os get Caption
                                    2⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6000
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    "wmic.exe" computersystem get totalphysicalmemory
                                    2⤵
                                      PID:4244
                                    • C:\Windows\System32\Wbem\wmic.exe
                                      "wmic.exe" csproduct get uuid
                                      2⤵
                                        PID:1852
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:548
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic" path win32_VideoController get name
                                        2⤵
                                        • Detects videocard installed
                                        PID:5276
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Desktop\NotiveWareV2\Notiveware\injector.exe" && pause
                                        2⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:3632
                                        • C:\Windows\system32\PING.EXE
                                          ping localhost
                                          3⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:2268

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      9b008261dda31857d68792b46af6dd6d

                                      SHA1

                                      e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                      SHA256

                                      9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                      SHA512

                                      78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      0446fcdd21b016db1f468971fb82a488

                                      SHA1

                                      726b91562bb75f80981f381e3c69d7d832c87c9d

                                      SHA256

                                      62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                      SHA512

                                      1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      288B

                                      MD5

                                      b1de57b1783c7b82606529c8cb8eee47

                                      SHA1

                                      7cf37869ec7ee43e441cce108464eeb2b923c000

                                      SHA256

                                      a2791e7a06c12c8b065437bdba13c1ebcdbca9ff0d4763a01e5135f572fb0fe1

                                      SHA512

                                      823b96821279d6596ea2a69269ee7609f022661354c109567250923a0e14e90f07e33a9dabc0116c7dc3f3c198f0331fbdf6cdc240d2e58932f00299da14ef68

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                      Filesize

                                      485B

                                      MD5

                                      38b85c6e2eda58f95feb7d0f0173795d

                                      SHA1

                                      c82c02a6b14dc3f2eca92f08bd75ab5fc18fc4ca

                                      SHA256

                                      0ca5e86fdf06c574b132ba435db0843330e3216e98c866124a9b1ed0ba29a7ed

                                      SHA512

                                      c9d79bc664279eb4db06a540b1d0169c29a22c1ea3caf144c793421e3932243536cba97630541935d975673a17ab68710e4b994d23f8bd55f85597a0e5d965f2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      856B

                                      MD5

                                      ef956dc3ace563a18e867c1cbf81e463

                                      SHA1

                                      4ecd6811a535b3b48a66827bcd68f96a92493619

                                      SHA256

                                      53273f4fb759177d82791d6237d1e6c98b7023d46bb4851da95ece95d94e9de3

                                      SHA512

                                      19bb828613454400698a1468d3eaade84dc57c555e765e71b00c171b53b5c9796b6ba8c1bef52eb4d1254a3ee4fcadba7440970b181da573696457531a4efe1f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      d2a3e9ffd26023b7cfab192619d00e5c

                                      SHA1

                                      c77baf3ffbb427a16e477b3b0e0140318e65b255

                                      SHA256

                                      945ed33859310ca99892ef8103c32d48ad937a956af3a13b3e345df367b78f1e

                                      SHA512

                                      9049e4866a424110bb913136169f75de036b81f7beb3d8e29342a329c6565ad4f2ac168f71d7a1f49a377c4de5e2b6bab8ef35a92fcd3d1300c60dee29570c9e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      c56273c18958c8cf622a209ea5206125

                                      SHA1

                                      041c0252d5859af1b1519b82c6fcf6775ccb93db

                                      SHA256

                                      2352eb0641bfdded6523ad45181c309dc8f005ee62553787c4b800189a998db3

                                      SHA512

                                      d1c9b639bf22dd942151ad2c2fe154d9c32e7e095afcba67b708dc2d0aea8aef2160ca221e8474cf026128117c92603ada827724151d062ef98f634a63a24a3b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      3826e470021999ac88c642109794eb71

                                      SHA1

                                      391e40e2a525df7c34aa1b3993c93ba4cae0a8a3

                                      SHA256

                                      6b459ab9df4f561fed10f35d3569eb8986d595c6f874e25088abc5abcadf29b0

                                      SHA512

                                      6048f3054db5d15398dd048abaf9aef485eb15eda5bd223aa1a160e37d80d1206b12ed4127606fd3f53d884a4993549b8de77cd5f170cb2fc50dbed0202af51b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      7KB

                                      MD5

                                      ea61f5e8a2f034ac98de8249b3765f6f

                                      SHA1

                                      84050fbd82b3681138c8f4f2245c65a7fb3a8c5d

                                      SHA256

                                      8752adc4d701111119cddfed5040a22b626c0c52c4556a7466907086646eacd5

                                      SHA512

                                      7479a148493c3a38783eca50fdc328b61cb3c01b7fe7161b9756dad0070a50d1996cedbebf5e773e1d6bb28fa7d3d04acbecd2e9da77808647a658eae3df98f9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      7351f81d24f699ff9d44a88f5566168a

                                      SHA1

                                      559a79df8ccb0287f3f91125cc720c72c8320379

                                      SHA256

                                      e4ea9e21f33d029d9c5eaf1daa1c48f0357c4a7ba882f66ac31878cdde846f01

                                      SHA512

                                      257b22c65d313b8463c955bab250c498b2d903a6c03bc021396fdece4d7c45e78dd9f91919b6f9647abbb44c5f7a697a966558a2701f45a4c151c83518cbeeae

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      7b695e9c26aab8a8bec10d14e10b7900

                                      SHA1

                                      0237da1cdcfa7ee1056c9e3b3cfd025b41ed0ca4

                                      SHA256

                                      dfea4794591ccb57186557b32f4c086a76ef7207a99cd16a47fc2e9934424317

                                      SHA512

                                      4359b7b3f9a2b3a00c2a3dd7d0e22b4083aaf71987da05b7eebbc522ed718b21107ce20ac3afe658ac5e02d40f79321680018d19e9549142c9ec7931ffa7a0b8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      46410b42fc9a7d79667705198129cc4d

                                      SHA1

                                      f3fa2ca66ab65b492490775111c711bc9faa4f69

                                      SHA256

                                      5c0402e507070df7e2cf3ac704508bc6aab75f6f40342a3436e208676b557396

                                      SHA512

                                      d2abed8922f8865abd2f2b1a23fe00c086269092e09ecbc1d88b7a45aca46a12077b6983c4d0dd96776bf3fda854824feee7e11a89d3a55d0d18df9ccfe3ba85

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      77d622bb1a5b250869a3238b9bc1402b

                                      SHA1

                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                      SHA256

                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                      SHA512

                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      948B

                                      MD5

                                      c65738617888921a153bd9b1ef516ee7

                                      SHA1

                                      5245e71ea3c181d76320c857b639272ac9e079b1

                                      SHA256

                                      4640ba4001fd16a593315299cbdd4988dc2c7075820687f1018aac40aca95c26

                                      SHA512

                                      2e2a0ebd93f9d8dd07a7599054bce232683e9add9a35e77b584618040bcfd84a42545352519ec4736cc379002210b6f3ed2d905591c6925c0981b0392b495bfa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      548dd08570d121a65e82abb7171cae1c

                                      SHA1

                                      1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                      SHA256

                                      cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                      SHA512

                                      37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      2984662ba3f86d7fcf26758b5b76754d

                                      SHA1

                                      bc2a43ffd898222ee84406313f3834f226928379

                                      SHA256

                                      f0815f797b0c1829745dd65985f28d459688f91ceb2f3d76fed2d4309589bcde

                                      SHA512

                                      a06251a7a14559ebf5627a3c6b03fda9ded1d4ee44991283c824ccf5011cdf67665696d2d9b23507cbb3e3b9943b9e9f79ef28d3657eb61fb99920225417ab11

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1hbbx50y.0h0.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • memory/3524-242-0x00000166F1BC0000-0x00000166F1BE2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/5608-240-0x00000261735F0000-0x0000026173630000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/5608-271-0x0000026175D40000-0x0000026175D5E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/5608-269-0x0000026175DF0000-0x0000026175E40000-memory.dmp

                                      Filesize

                                      320KB

                                    • memory/5608-307-0x00000261752A0000-0x00000261752AA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/5608-308-0x0000026175CF0000-0x0000026175D02000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/5608-267-0x0000026175D70000-0x0000026175DE6000-memory.dmp

                                      Filesize

                                      472KB