VSCode

CyberCorp2

⛔️ Spoiler alert! Case Details This is not an investigation like the previous one. This is threat hunting.

CyberCorp1

⛔️ Spoiler alert! Case Details Artefacts in posession: memory dump, OS event logs, registry files, Prefetch files, $MFT file, ShimCache, AmCache, network traffic dumps.

Browser Info

Many browsers are based on Chromium engine, that’s why they will have similar artifacts: Chrome, Opera, new Edge, Brave, Vivaldi.