Analysis

  • max time kernel
    598s
  • max time network
    606s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:23

General

  • Target

    https://frlathome.com/by?gclid=EAIaIQobChMI4O2jjvPI-wIVQwOLCh3WBQ2EEAAYASAAEgJnLfD_BwE

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://frlathome.com/by?gclid=EAIaIQobChMI4O2jjvPI-wIVQwOLCh3WBQ2EEAAYASAAEgJnLfD_BwE
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3972
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://frlathome.com/by?gclid=EAIaIQobChMI4O2jjvPI-wIVQwOLCh3WBQ2EEAAYASAAEgJnLfD_BwE
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff486346f8,0x7fff48634708,0x7fff48634718
      2⤵
        PID:3568
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2384 /prefetch:2
        2⤵
          PID:3616
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2840 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2012
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3140 /prefetch:8
          2⤵
            PID:1096
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
            2⤵
              PID:1304
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
              2⤵
                PID:5020
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5332 /prefetch:8
                2⤵
                  PID:3764
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                  2⤵
                    PID:436
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                    2⤵
                      PID:3232
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6068 /prefetch:8
                      2⤵
                        PID:1972
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 /prefetch:8
                        2⤵
                          PID:2624
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          2⤵
                          • Drops file in Program Files directory
                          PID:4040
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6dce85460,0x7ff6dce85470,0x7ff6dce85480
                            3⤵
                              PID:1364
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1292
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                            2⤵
                              PID:3116
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:1
                              2⤵
                                PID:3752
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
                                2⤵
                                  PID:2404
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                  2⤵
                                    PID:4808
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                    2⤵
                                      PID:4716
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:1
                                      2⤵
                                        PID:1664
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:1
                                        2⤵
                                          PID:4792
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7640 /prefetch:1
                                          2⤵
                                            PID:2400
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                            2⤵
                                              PID:1184
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:1
                                              2⤵
                                                PID:2064
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:1
                                                2⤵
                                                  PID:3264
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7864 /prefetch:1
                                                  2⤵
                                                    PID:4276
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8188 /prefetch:8
                                                    2⤵
                                                      PID:2332
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2364 /prefetch:8
                                                      2⤵
                                                        PID:1184
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5372 /prefetch:8
                                                        2⤵
                                                          PID:4440
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6636 /prefetch:8
                                                          2⤵
                                                            PID:3000
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6628 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1240
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6760 /prefetch:8
                                                            2⤵
                                                              PID:4952
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7356 /prefetch:8
                                                              2⤵
                                                                PID:3492
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6432 /prefetch:8
                                                                2⤵
                                                                  PID:1944
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:1
                                                                  2⤵
                                                                    PID:4820
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:1
                                                                    2⤵
                                                                      PID:3372
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7420 /prefetch:8
                                                                      2⤵
                                                                        PID:3540
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:1
                                                                        2⤵
                                                                          PID:1888
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7388 /prefetch:8
                                                                          2⤵
                                                                            PID:3808
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1776 /prefetch:1
                                                                            2⤵
                                                                              PID:2224
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                                              2⤵
                                                                                PID:3992
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7908 /prefetch:1
                                                                                2⤵
                                                                                  PID:3324
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1848
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2728
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7808 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4816
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7720 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2096
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
                                                                                          2⤵
                                                                                            PID:1696
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2512
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2284 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1428
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2448
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8272 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1284
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8312 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3192
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:2728
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4496
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:1968
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12277083461793107413,13080424893054230704,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7932 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4972
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3956
                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x4f4 0x500
                                                                                                              1⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2076

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            1
                                                                                                            T1112

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            1
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Advertising
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              4e9962558e74db5038d8073a5b3431aa

                                                                                                              SHA1

                                                                                                              3cd097d9dd4b16a69efbb0fd1efe862867822146

                                                                                                              SHA256

                                                                                                              6f81212bd841eca89aa6f291818b4ad2582d7cdb4e488adea98261494bdcd279

                                                                                                              SHA512

                                                                                                              fcd76bca998afc517c87de0db6ee54e45aa2263fa7b91653ac3adb34c41f3681fbe19d673ae9b24fdf3d53f5af4e4968e603a1eb557207f8860ac51372026b2e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Analytics
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              196d785ebbb4c59a4581a688cf89f25a

                                                                                                              SHA1

                                                                                                              5764ba17b0f0eff3b3ee2feaa16254c7558ea231

                                                                                                              SHA256

                                                                                                              785f870959e083ea25f61ed88d3a6e87467a25449c5c34bac6da9e6aeec4ae40

                                                                                                              SHA512

                                                                                                              b53262aa2986cb523b26fda77efa921d394826068a9a66e60d3ca6de58b7f14b5f5451bb8e85809539fbd04ce420e8ee374509023835788b8ab9f95ae5df1ee7

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\CompatExceptions
                                                                                                              Filesize

                                                                                                              660B

                                                                                                              MD5

                                                                                                              900263477e1368869fbf1be99990c878

                                                                                                              SHA1

                                                                                                              e56e199aa4119f3cc4c4d46f96daea89bbf9685a

                                                                                                              SHA256

                                                                                                              7f660d9db521646e9c6510d844b6c6ea26716b620c46f34edaf7ce318a9473e4

                                                                                                              SHA512

                                                                                                              1035b388b4b00c744824d13c5ef48118d88abbb53e9d76896a2d96a2a127a7739c119e781d7d5f0b8d910e10539c0c502c9f937fc2487747c65e7285f4b1e6d2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Content
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              94c183b842784d0ae69f8aa57c8ac015

                                                                                                              SHA1

                                                                                                              c5b1ebc2b5c140ccbb21cd377ca18f3c5d0b80cd

                                                                                                              SHA256

                                                                                                              aa5c4d50684aa478d5982e509cbf1f8347fbc9cc75cb847d54915c16c3a33d25

                                                                                                              SHA512

                                                                                                              5808ddb81657acf4712fa845c95aacbab32a414ffda3b9d1218637e2d53bd3e0d6b95c872779ead6eaa13b4d2d563494ad5587337958bd17f1e791fad5d822fb

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Cryptomining
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              8c31feb9c3faaa9794aa22ce9f48bfbd

                                                                                                              SHA1

                                                                                                              f5411608a15e803afc97961b310bb21a6a8bd5b6

                                                                                                              SHA256

                                                                                                              6016fd3685046b33c7a2b1e785ac757df20e7c760abe0c27e1b8b0294222421d

                                                                                                              SHA512

                                                                                                              ba4b5886c04ba8f7a7dbb87e96d639783a5969a245de181cf620b8f536e3ac95bbd910cd2f1f6aae6c3cd70fc1ef6209dc10d2b083ec51861b51d83f95811baa

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Entities
                                                                                                              Filesize

                                                                                                              68KB

                                                                                                              MD5

                                                                                                              d976a6a2df47aff5f7b6c91f8b11f0e8

                                                                                                              SHA1

                                                                                                              332c9e8cf5b61aa1025372fdbe6fa282ee9604a2

                                                                                                              SHA256

                                                                                                              cf839583b2b0430edd947eb02210e6a29dbdd3024bc94157f02a201308a91972

                                                                                                              SHA512

                                                                                                              ef05f3d1b984563055f773a7458178c13e26af799e96d1eb26ecfe44ff4ef2adc8eb8aa3be926167cafe116a7eb1e189ef899a88d4c48a9093f90460a28128df

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Fingerprinting
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              9c7457097ea03210bdf62a42709d09d7

                                                                                                              SHA1

                                                                                                              1f71e668d7d82d6e07a0a4c5a5e236929fc181fc

                                                                                                              SHA256

                                                                                                              9555aa7dc9216c969baf96676de9182692816d257cec8f49c5620225357c4967

                                                                                                              SHA512

                                                                                                              e00b3b66e0999dd4b035183adf9f741ff14087085c5d2a240a16e5f25abf18c93454824cd3473c2f122914dab9920dec8163aafd9e3db19a27301d7f58a38b55

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Other
                                                                                                              Filesize

                                                                                                              34B

                                                                                                              MD5

                                                                                                              cd0395742b85e2b669eaec1d5f15b65b

                                                                                                              SHA1

                                                                                                              43c81d1c62fc7ff94f9364639c9a46a0747d122e

                                                                                                              SHA256

                                                                                                              2b4a47b82cbe70e34407c7df126a24007aff8b45d5716db384d27cc1f3b30707

                                                                                                              SHA512

                                                                                                              4df2ce734e2f7bc5f02bb7845ea801b57dcf649565dd94b1b71f578b453ba0a17c61ccee73e7cff8f23cdd6aa37e55be5cb15f4767ff88a9a06de3623604fbf0

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Social
                                                                                                              Filesize

                                                                                                              355B

                                                                                                              MD5

                                                                                                              ec39f54d3e06add038f88fa50834f5cd

                                                                                                              SHA1

                                                                                                              d75e83855e29d1bc776c0fe96dd2a0726bf6d3c4

                                                                                                              SHA256

                                                                                                              0a48c92dcb63ddaf421f916fe6bb1c62813f256a4a06a4fe9f6df81e2a43e95b

                                                                                                              SHA512

                                                                                                              91548200f6556f9872f87b8a244c03c98f8fc26be0c861127fcebaa504f31b7d72ef543d84db1ff7d3400bbd4500a1cb92d1b0b3a925378b8c56d526511d0d9b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Advertising
                                                                                                              Filesize

                                                                                                              917B

                                                                                                              MD5

                                                                                                              1f3b083260019eef6691121d5099d3e8

                                                                                                              SHA1

                                                                                                              44ffccd3293b17344816b76be4ede5a58ac7c9a5

                                                                                                              SHA256

                                                                                                              ecdfa6251eab1b8928ca8d9cd8842f137c1ce241c7e9bbbc53474286b46d9600

                                                                                                              SHA512

                                                                                                              ab5d9097fe90d596d69c33e0e51c155624027e05bb9c85eb0388b2acd86debbffcd2c1c58496875906c97ff3e8a7547040799a35f5277a12bfc4f60597c52c4a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Analytics
                                                                                                              Filesize

                                                                                                              91B

                                                                                                              MD5

                                                                                                              70e7fb4d4f0bfd58022da440f4ff670b

                                                                                                              SHA1

                                                                                                              1e3aeb8d627db63aa31f19a1d6ec1e33571f297e

                                                                                                              SHA256

                                                                                                              e7be4221cf5029e817e664829ecb5e6d2d2fe785505214a8c00c75f86ac59808

                                                                                                              SHA512

                                                                                                              6751d4a176a2e2394364f12c28506e6568b928d76f35c27529b7e0c8b0bff5941c2ead5036393a3b24846f5293b6e2a920505da7d125a1f374f9a68cce1318d6

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Content
                                                                                                              Filesize

                                                                                                              36B

                                                                                                              MD5

                                                                                                              7f077f40c2d1ce8e95faa8fdb23ed8b4

                                                                                                              SHA1

                                                                                                              2c329e3e20ea559974ddcaabc2c7c22de81e7ad2

                                                                                                              SHA256

                                                                                                              bda08f8b53c121bbc03da1f5c870c016b06fa620a2c02375988555dd12889cdf

                                                                                                              SHA512

                                                                                                              c1fb5d40491ae22a155a9bd115c32cbe9dbcba615545af2f1a252475f9d59844763cd7c177f08277d8ef59e873b7d885fda17f2a504d9ec2c181d0f793cb542b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Cryptomining
                                                                                                              Filesize

                                                                                                              32B

                                                                                                              MD5

                                                                                                              4ec1eda0e8a06238ff5bf88569964d59

                                                                                                              SHA1

                                                                                                              a2e78944fcac34d89385487ccbbfa4d8f078d612

                                                                                                              SHA256

                                                                                                              696e930706b5d391eb8778f73b0627ffc2be7f6c9a3e7659170d9d37fc4a97b5

                                                                                                              SHA512

                                                                                                              c9b1ed7b61f26d94d7f5eded2d42d40f3e4300eee2319fe28e04b25cdb6dd92daf67828bff453bf5fc8d7b6ceb58cab319fc0daac9b0050e27a89efe74d2734e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Entities
                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              643a118f249a643d00a0e0ba251c2558

                                                                                                              SHA1

                                                                                                              5dbb890960534df2fb083bec1f5a5d3dbc83e47e

                                                                                                              SHA256

                                                                                                              5dac8767cc89776637ba4888bd39b57044f6c12d35ed8ed8ecf717e3d1b39d66

                                                                                                              SHA512

                                                                                                              a7f854a091540a83dccf4acf138c3443ce74025a3c3f24cb38bc41752b49924ddf4377afbfc901f38d7da395e2e83a0dce50fc45e8a6eb6a2a3f87163a183d6a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Fingerprinting
                                                                                                              Filesize

                                                                                                              172B

                                                                                                              MD5

                                                                                                              96fd20998ace419a0c394dc95ad4318c

                                                                                                              SHA1

                                                                                                              53a0a2818989c3472b29cdb803ee97bb2104ce54

                                                                                                              SHA256

                                                                                                              282a71ac3395f934ba446a3836c1f1466743f523a85186e74c44c1aef1b596c1

                                                                                                              SHA512

                                                                                                              d59ed718eea906fc25f27e0efe0bfe45fa807ef7050b9c7065c076996885890837eb51579aa79d0121586aa9cecc292d4e1b1e6a7236dbafe90c5601d5401545

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Other
                                                                                                              Filesize

                                                                                                              75B

                                                                                                              MD5

                                                                                                              c6c7f3ee1e17acbff6ac22aa89b02e4e

                                                                                                              SHA1

                                                                                                              bdbd0220e54b80b3d2ffbbddadc89bfbb8e64a8b

                                                                                                              SHA256

                                                                                                              a2f9f27d6938a74979d34484bced535412969c2533dc694bfa667fe81d66d7d4

                                                                                                              SHA512

                                                                                                              86ed28ffdd00b4a397a20968792fcd30dd4a891a187a7789c00c88b64689b334a11fa087eb54ccee813c181cf891b43184dde7af9a6f33caed2a71e2c445a7b4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Social
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              37a70ee6ab90aa2fd3dd7416e76675a6

                                                                                                              SHA1

                                                                                                              e57ff483f1085d428ec6e22159c1547a2b3d2718

                                                                                                              SHA256

                                                                                                              c73e3c71829a98d11e48924e4df126e0c265f21b62b1aa7ac27033f7554abcb8

                                                                                                              SHA512

                                                                                                              e335f6c350ed839911ef1b3cb9b2d12744b37a5bdfd5e7c1535c473d2383b2a5f1dacb5b341474732e9fbb46cc59db5bd371e6bc5dd785b1015d5aa42dcb3f3e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Staging
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              2e020f44ed4f057648d549c24ec82b15

                                                                                                              SHA1

                                                                                                              d8e0bd6a321e1700c90a54f79dec6d26af7df438

                                                                                                              SHA256

                                                                                                              c33bcaf2f4ff8a8da96d4b6d7493751c5bbbefaacb6a9737b77e3395f5007dfe

                                                                                                              SHA512

                                                                                                              13748044eb4c2eb11011a2967451cabb97a56363b106abf3bf4e6b8ec9c6e71134b5610ba4d1f722c02b9f9d275bbff22468c64d27a6fcf2c9d8980d001ab79f

                                                                                                            • \??\pipe\LOCAL\crashpad_2772_CBRBXQTYHAMHNEWJ
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/436-149-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1096-141-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1184-174-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1184-184-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1240-189-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1284-247-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1292-156-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1304-143-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1364-155-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1428-243-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1664-168-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1696-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1848-231-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1888-221-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1944-195-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1968-255-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1972-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2012-138-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2064-176-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2096-237-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2224-225-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2332-182-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2400-172-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2404-162-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2448-245-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2512-241-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2728-251-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2728-233-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3000-188-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3116-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3192-249-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3232-151-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3264-178-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3324-229-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3372-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3492-193-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3540-219-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3568-135-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3616-137-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3752-160-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3764-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3808-223-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3972-134-0x00007FFF388C0000-0x00007FFF39381000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/3972-133-0x00007FFF388C0000-0x00007FFF39381000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/3972-132-0x0000017CF7610000-0x0000017CF7632000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/3992-227-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4040-154-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4276-180-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4440-186-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4496-253-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4716-166-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4792-170-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4808-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4816-235-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4820-215-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4952-191-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4972-257-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5020-145-0x0000000000000000-mapping.dmp