Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:12

General

  • Target

    3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe

  • Size

    873KB

  • MD5

    0184f48ae44b8cd7b20173d0e53dd120

  • SHA1

    311c933431ee3bc397e702c77bff933ead1262f1

  • SHA256

    3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22

  • SHA512

    194320b330ec4258d9b95d03602245713721293d32a63a01abf1d2c85a1de36ea9ad3ca7a12475337900f2b405210be2617e2afabc49c77fb14bc041bfcbca72

  • SSDEEP

    12288:zhkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4avG9ORZ4JxKiHaZQHuMtL2:5RmJkcoQricOIQxiZY1iavG4wzxY

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
    "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
      "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4744
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
          4⤵
            PID:4676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
            4⤵
              PID:1048
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
              4⤵
                PID:3364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
                4⤵
                  PID:3096
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                  4⤵
                    PID:928
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                    4⤵
                      PID:3204
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                      4⤵
                        PID:2148
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:1
                        4⤵
                          PID:4864
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                          4⤵
                            PID:3528
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:1
                            4⤵
                              PID:4336
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:1
                              4⤵
                                PID:2496
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:1
                                4⤵
                                  PID:5048
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6640 /prefetch:8
                                  4⤵
                                    PID:3200
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                                    4⤵
                                      PID:3744
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7176 /prefetch:1
                                      4⤵
                                        PID:1520
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:1
                                        4⤵
                                          PID:3160
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:1
                                          4⤵
                                            PID:3792
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                            4⤵
                                              PID:1944
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7412 /prefetch:1
                                              4⤵
                                                PID:2504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:1
                                                4⤵
                                                  PID:4616
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:1
                                                  4⤵
                                                    PID:3336
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:1
                                                    4⤵
                                                      PID:796
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8696 /prefetch:1
                                                      4⤵
                                                        PID:4608
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9108 /prefetch:1
                                                        4⤵
                                                          PID:4636
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9028 /prefetch:1
                                                          4⤵
                                                            PID:1320
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9372 /prefetch:1
                                                            4⤵
                                                              PID:1400
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9600 /prefetch:1
                                                              4⤵
                                                                PID:5448
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10076 /prefetch:1
                                                                4⤵
                                                                  PID:5468
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10252 /prefetch:1
                                                                  4⤵
                                                                    PID:5624
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10380 /prefetch:1
                                                                    4⤵
                                                                      PID:5640
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10056 /prefetch:1
                                                                      4⤵
                                                                        PID:6104
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                                                        4⤵
                                                                          PID:116
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                                          4⤵
                                                                            PID:1044
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=11120 /prefetch:2
                                                                            4⤵
                                                                              PID:5036
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11180 /prefetch:1
                                                                              4⤵
                                                                                PID:5392
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11432 /prefetch:1
                                                                                4⤵
                                                                                  PID:5356
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11204 /prefetch:1
                                                                                  4⤵
                                                                                    PID:5396
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8292 /prefetch:1
                                                                                    4⤵
                                                                                      PID:6052
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10440 /prefetch:1
                                                                                      4⤵
                                                                                        PID:6056
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                        4⤵
                                                                                        • Drops file in Program Files directory
                                                                                        PID:6024
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7ee975460,0x7ff7ee975470,0x7ff7ee975480
                                                                                          5⤵
                                                                                            PID:3576
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11520 /prefetch:8
                                                                                          4⤵
                                                                                            PID:4952
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11520 /prefetch:8
                                                                                            4⤵
                                                                                              PID:376
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,1978772361350047634,4992475405223592622,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:1
                                                                                              4⤵
                                                                                                PID:3028
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                              3⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1328
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                4⤵
                                                                                                  PID:5052
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,4226194480499929837,10047844994575842398,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                                                                                  4⤵
                                                                                                    PID:4548
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,4226194480499929837,10047844994575842398,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                                                                                                    4⤵
                                                                                                      PID:3600
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                  2⤵
                                                                                                    PID:3428
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                      3⤵
                                                                                                        PID:2252
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                          4⤵
                                                                                                            PID:2480
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                          3⤵
                                                                                                            PID:1952
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                              4⤵
                                                                                                                PID:4808
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                            2⤵
                                                                                                              PID:3700
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                3⤵
                                                                                                                  PID:452
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                    4⤵
                                                                                                                      PID:4412
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                    3⤵
                                                                                                                      PID:4800
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                        4⤵
                                                                                                                          PID:4492
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2528
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                          3⤵
                                                                                                                            PID:5088
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                              4⤵
                                                                                                                                PID:4752
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                              3⤵
                                                                                                                                PID:2928
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                  4⤵
                                                                                                                                    PID:4308
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:4092
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                    3⤵
                                                                                                                                      PID:4300
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                        4⤵
                                                                                                                                          PID:984
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                        3⤵
                                                                                                                                          PID:5220
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                            4⤵
                                                                                                                                              PID:5240
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:5284
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                              3⤵
                                                                                                                                                PID:5356
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5384
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6004
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6024
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6076
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3032
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2712
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1612
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4900
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5428
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5504
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5212
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1276
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa68a946f8,0x7ffa68a94708,0x7ffa68a94718
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5232
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3d423c08177f0939ec0a4c010d0c8513e2d78c38cfc6b3b35cbe974589086b22.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5720
                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1968

                                                                                                                                                                        Network

                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                        Persistence

                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                        1
                                                                                                                                                                        T1060

                                                                                                                                                                        Defense Evasion

                                                                                                                                                                        Modify Registry

                                                                                                                                                                        1
                                                                                                                                                                        T1112

                                                                                                                                                                        Discovery

                                                                                                                                                                        System Information Discovery

                                                                                                                                                                        2
                                                                                                                                                                        T1082

                                                                                                                                                                        Query Registry

                                                                                                                                                                        1
                                                                                                                                                                        T1012

                                                                                                                                                                        Replay Monitor

                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                        Downloads

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                                                                                                                                          Filesize

                                                                                                                                                                          471B

                                                                                                                                                                          MD5

                                                                                                                                                                          fc4451743ae6d96d07076f3062309c18

                                                                                                                                                                          SHA1

                                                                                                                                                                          ffe7b073fc93cc73b1779d73528763a15c701ec6

                                                                                                                                                                          SHA256

                                                                                                                                                                          1e1ab179c71a268faa3558cb48f11d2c9ea8d30f6cd6b90d8f5a68c03769f6be

                                                                                                                                                                          SHA512

                                                                                                                                                                          c2d22f63a041d8bcd2440b89aa12f6e08b6e483a637e6bbee20e83803dc0d9ea3fb826e8a33612e5d38f55bd34e5a80961ec35ebade192fc72f7a281d2fa7ac5

                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                                                                                                                                                                          Filesize

                                                                                                                                                                          412B

                                                                                                                                                                          MD5

                                                                                                                                                                          16c7e8a14e88cb2bb1a7830834be3429

                                                                                                                                                                          SHA1

                                                                                                                                                                          47c6e1d640d52df3e12eb345c39f820c01099cce

                                                                                                                                                                          SHA256

                                                                                                                                                                          2351f7aa1f2060c1671cffedb75d1404b458156cb8ea1961f82f7eea033e5b51

                                                                                                                                                                          SHA512

                                                                                                                                                                          9da42ed134e0a816b9e52eb6994fbf403852a3e2636b874a9858734aa287445de94e2357c5dc69af939f39d8a4cd2047053824497a1bf07580adcca4107d532e

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          727230d7b0f8df1633bc043529f5c15d

                                                                                                                                                                          SHA1

                                                                                                                                                                          5b24d959d4c5dcf8125125dbee37225d6160af18

                                                                                                                                                                          SHA256

                                                                                                                                                                          54961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998

                                                                                                                                                                          SHA512

                                                                                                                                                                          35735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          7b4b103831d353776ed8bfcc7676f9df

                                                                                                                                                                          SHA1

                                                                                                                                                                          40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                                                                                                                          SHA256

                                                                                                                                                                          bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                                                                                                                          SHA512

                                                                                                                                                                          5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          7b4b103831d353776ed8bfcc7676f9df

                                                                                                                                                                          SHA1

                                                                                                                                                                          40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                                                                                                                          SHA256

                                                                                                                                                                          bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                                                                                                                          SHA512

                                                                                                                                                                          5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          7b4b103831d353776ed8bfcc7676f9df

                                                                                                                                                                          SHA1

                                                                                                                                                                          40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                                                                                                                          SHA256

                                                                                                                                                                          bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                                                                                                                          SHA512

                                                                                                                                                                          5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          7b4b103831d353776ed8bfcc7676f9df

                                                                                                                                                                          SHA1

                                                                                                                                                                          40f33a3f791fda49a35224a469cc67b94ca53a23

                                                                                                                                                                          SHA256

                                                                                                                                                                          bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                                                                                                                                                          SHA512

                                                                                                                                                                          5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                          Filesize

                                                                                                                                                                          152B

                                                                                                                                                                          MD5

                                                                                                                                                                          8be9513fd38b94d4f6b5011b68b60326

                                                                                                                                                                          SHA1

                                                                                                                                                                          47feef421fe8de09e36ca685e9cf19d404aa8917

                                                                                                                                                                          SHA256

                                                                                                                                                                          5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                                                                                                                                                          SHA512

                                                                                                                                                                          cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a81b51b154ac5aa2f40afd2e7713beff

                                                                                                                                                                          SHA1

                                                                                                                                                                          21b425b5f202501c51061f0b9d9352c60f71af1b

                                                                                                                                                                          SHA256

                                                                                                                                                                          ee5eebb41158d92c5c04d0e75b24205a7d951d4858998418bdcedf90f5793fc0

                                                                                                                                                                          SHA512

                                                                                                                                                                          eb5f29822a795b0cd6a9192e16bec1a63081f5a324fa70a4182ddb5dd18d1202e03bd9ba83cc20fd41fcdade399dda0083054646a9a747b4dbf613df7d63a0b6

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                          Filesize

                                                                                                                                                                          2KB

                                                                                                                                                                          MD5

                                                                                                                                                                          a81b51b154ac5aa2f40afd2e7713beff

                                                                                                                                                                          SHA1

                                                                                                                                                                          21b425b5f202501c51061f0b9d9352c60f71af1b

                                                                                                                                                                          SHA256

                                                                                                                                                                          ee5eebb41158d92c5c04d0e75b24205a7d951d4858998418bdcedf90f5793fc0

                                                                                                                                                                          SHA512

                                                                                                                                                                          eb5f29822a795b0cd6a9192e16bec1a63081f5a324fa70a4182ddb5dd18d1202e03bd9ba83cc20fd41fcdade399dda0083054646a9a747b4dbf613df7d63a0b6

                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                          Filesize

                                                                                                                                                                          3KB

                                                                                                                                                                          MD5

                                                                                                                                                                          6c7afbf198bd2964f9ca986fdbbbefcc

                                                                                                                                                                          SHA1

                                                                                                                                                                          3260ead3ec2db4ebb44de6e1df346d7911539006

                                                                                                                                                                          SHA256

                                                                                                                                                                          e78ac326836cb6a84f2d54b6e67d8799d56e2012440f5894106e897d51296bc1

                                                                                                                                                                          SHA512

                                                                                                                                                                          2e5c7cf0adb386d752d72438426f49ca7e9eefb4fd1017daa03c6f54aa9f40524c8e46dee3f2c005614789f6491358a6cafc520bd139aaa628dd9808667e0999

                                                                                                                                                                        • \??\pipe\LOCAL\crashpad_1328_YNZHMITBHXOWSCCS
                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • \??\pipe\LOCAL\crashpad_4744_VWHXYFIEGOTIUAOV
                                                                                                                                                                          MD5

                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                          SHA1

                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                          SHA256

                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                          SHA512

                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                        • memory/452-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/796-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/928-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/984-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1048-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1320-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1328-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1400-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1520-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1944-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/1952-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2148-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2252-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2432-133-0x0000000000400000-0x000000000043C000-memory.dmp
                                                                                                                                                                          Filesize

                                                                                                                                                                          240KB

                                                                                                                                                                        • memory/2432-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2480-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2496-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2504-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2528-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/2928-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3032-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3096-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3160-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3200-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3204-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3336-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3364-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3428-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3528-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3600-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3700-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3744-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/3792-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4092-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4300-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4308-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4336-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4412-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4492-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4548-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4608-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4616-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4636-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4676-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4744-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4752-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4800-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4808-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/4864-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5048-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5052-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5088-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5220-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5240-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5284-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5356-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5384-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5448-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5468-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5624-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/5640-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/6004-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/6024-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/6076-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                        • memory/6104-250-0x0000000000000000-mapping.dmp