Analysis

  • max time kernel
    302s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2023 18:34

General

  • Target

    Scan_34258_INV.pdf

  • Size

    111KB

  • MD5

    7f29d2ee5c2f0420f7e086945fe6a45c

  • SHA1

    815ccc940ca35fa43751e55d698b6f3f3afa8d99

  • SHA256

    3a5491b70c66de97c835e8033d756761257947b934bcb6349fcd38175f184160

  • SHA512

    558b8fd224f5c89c1f2d22c796fa16ad3cf45e6b37ccdf8186adeaaee78c8936dbd940242f25c0ab25ffb6aa8a011c89fa403b4f7447ccc7ef894014387a8684

  • SSDEEP

    3072:bO+0kPS4/w4O2RSkx/XWEOOJ1nbR5aWYM:bFvwl2RS6OiRRKM

Malware Config

Extracted

Family

icedid

Campaign

3074491541

C2

dgormiugatox.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Scan_34258_INV.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C48F93071CC225CD5A91387896E21703 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
        3⤵
          PID:2020
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=6E467FFF35106B1FED17D450E43063A0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=6E467FFF35106B1FED17D450E43063A0 --renderer-client-id=2 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job /prefetch:1
          3⤵
            PID:2140
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=70C50EBFDE482CA8B3214DA7B3B21F0A --mojo-platform-channel-handle=2312 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            3⤵
              PID:1520
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=05ADCD778316BD4AFAB3B0CB39D0A976 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=05ADCD778316BD4AFAB3B0CB39D0A976 --renderer-client-id=5 --mojo-platform-channel-handle=1952 --allow-no-sandbox-job /prefetch:1
              3⤵
                PID:3532
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=684074FF4B21B5313D9838C532141DA4 --mojo-platform-channel-handle=2452 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:1256
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3ECD1F99C0398E89CC0D4DBC457B7444 --mojo-platform-channel-handle=1756 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:2028
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://firebasestorage.googleapis.com/v0/b/nodal-alcove-372422.appspot.com/o/t7RafwvTz0%2FDocument-1705.zip?alt=media&token=ba73aaaf-d25d-4889-aff9-ba76c8c8ba53
                  2⤵
                  • Adds Run key to start application
                  • Checks SCSI registry key(s)
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:4352
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdfad746f8,0x7ffdfad74708,0x7ffdfad74718
                    3⤵
                      PID:2972
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
                      3⤵
                        PID:3076
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
                        3⤵
                          PID:1336
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2748 /prefetch:1
                          3⤵
                            PID:4128
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3872 /prefetch:1
                            3⤵
                              PID:1284
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:1
                              3⤵
                                PID:3876
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5380 /prefetch:8
                                3⤵
                                  PID:3084
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4236 /prefetch:8
                                  3⤵
                                    PID:3864
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                                    3⤵
                                      PID:2304
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4324 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4100
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                      3⤵
                                        PID:3284
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                        3⤵
                                          PID:5124
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6208 /prefetch:8
                                          3⤵
                                            PID:5348
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6236 /prefetch:8
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5364
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                            3⤵
                                              PID:5520
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                              3⤵
                                              • Drops file in Program Files directory
                                              PID:5528
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff6f35c5460,0x7ff6f35c5470,0x7ff6f35c5480
                                                4⤵
                                                  PID:5608
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5904
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5496 /prefetch:8
                                                3⤵
                                                  PID:2600
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4084 /prefetch:8
                                                  3⤵
                                                    PID:5856
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:8
                                                    3⤵
                                                      PID:6136
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7088 /prefetch:2
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4872
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6444 /prefetch:8
                                                      3⤵
                                                        PID:4176
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4256 /prefetch:8
                                                        3⤵
                                                          PID:1968
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:8
                                                          3⤵
                                                            PID:4436
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3908 /prefetch:8
                                                            3⤵
                                                              PID:4056
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2144,16308134318723148704,8472346757598737377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:8
                                                              3⤵
                                                                PID:2120
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://firebasestorage.googleapis.com/v0/b/nodal-alcove-372422.appspot.com/o/t7RafwvTz0%2FDocument-1705.zip?alt=media&token=ba73aaaf-d25d-4889-aff9-ba76c8c8ba53
                                                              2⤵
                                                                PID:2488
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdfad746f8,0x7ffdfad74708,0x7ffdfad74718
                                                                  3⤵
                                                                    PID:2232
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3504
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:5764
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -pss -s 448 -p 3116 -ip 3116
                                                                    1⤵
                                                                      PID:6124
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 3116 -s 1760
                                                                      1⤵
                                                                      • Program crash
                                                                      PID:5088
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c radjewtenc\toywitpalu.cmd A B C D E F G H I J K L M N O P Q R S h U V W X Y Z 0 1 2 3 4 5 6 7 8 9
                                                                      1⤵
                                                                      • Enumerates connected drives
                                                                      PID:5412
                                                                      • C:\Windows\system32\xcopy.exe
                                                                        xcopy /s /i /e /h radjewtenc\overdiscounting.dat C:\Users\Admin\AppData\Local\Temp\*
                                                                        2⤵
                                                                          PID:4764
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          rundll32 C:\Users\Admin\AppData\Local\Temp\overdiscounting.dat,init
                                                                          2⤵
                                                                          • Blocklisted process makes network request
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2576

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      2
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      4
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      2
                                                                      T1120

                                                                      System Information Discovery

                                                                      4
                                                                      T1082

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                        Filesize

                                                                        471B

                                                                        MD5

                                                                        ce948e428b02912586fe43cc927feb5c

                                                                        SHA1

                                                                        9377446ce257541c882fac99bb1ab61d96e3840d

                                                                        SHA256

                                                                        afb701fdf73648dbe1aeab7807b51ee7643e94ca0610ffc2ba13495325e523af

                                                                        SHA512

                                                                        61e549a6841ec4c5599a1d216ac31aa7d2612f438adbc6b7aee5abb28bf11694d9b07a02a3e2d5a67cc230b790f580d5c2d2bb76327c9856f8bbe7a2d8985427

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                        Filesize

                                                                        400B

                                                                        MD5

                                                                        aa634d3bf0e1633b2eb6afa902412d48

                                                                        SHA1

                                                                        0aef81ee8b243fd36b4ba20154ccdc9fa9594cf8

                                                                        SHA256

                                                                        e12a8c97624111b4e826f173e32bafc8c32d819fc9145a937fec8895e6dbe63b

                                                                        SHA512

                                                                        9a1b9b16778f9b7a3dc0d0abde99e790a25173e66f5826a1e1cba3d8782c8cf26a35bb4e755d62ca716392e100635a4a6c20fab2f530ec28e71979361d12fae0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        18ad3a99cbd5ddc6b806e98374137f92

                                                                        SHA1

                                                                        03b6e4402a81fc0585430539a6d4a208b6ca9020

                                                                        SHA256

                                                                        b4f8afdb8ec7975ab4f4bff3a5c1fcab389dee2b9eb38b9603099d500457145f

                                                                        SHA512

                                                                        faabf3e957ee6516f8e66a1decfb2279e3923f63d0bc3f4f6aa5082b84feba57e48d0c631800b962567313b26d6cb92192a29eef6faf7b0be01894233b4929b0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        18ad3a99cbd5ddc6b806e98374137f92

                                                                        SHA1

                                                                        03b6e4402a81fc0585430539a6d4a208b6ca9020

                                                                        SHA256

                                                                        b4f8afdb8ec7975ab4f4bff3a5c1fcab389dee2b9eb38b9603099d500457145f

                                                                        SHA512

                                                                        faabf3e957ee6516f8e66a1decfb2279e3923f63d0bc3f4f6aa5082b84feba57e48d0c631800b962567313b26d6cb92192a29eef6faf7b0be01894233b4929b0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Advertising
                                                                        Filesize

                                                                        24KB

                                                                        MD5

                                                                        4e9962558e74db5038d8073a5b3431aa

                                                                        SHA1

                                                                        3cd097d9dd4b16a69efbb0fd1efe862867822146

                                                                        SHA256

                                                                        6f81212bd841eca89aa6f291818b4ad2582d7cdb4e488adea98261494bdcd279

                                                                        SHA512

                                                                        fcd76bca998afc517c87de0db6ee54e45aa2263fa7b91653ac3adb34c41f3681fbe19d673ae9b24fdf3d53f5af4e4968e603a1eb557207f8860ac51372026b2e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Analytics
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        196d785ebbb4c59a4581a688cf89f25a

                                                                        SHA1

                                                                        5764ba17b0f0eff3b3ee2feaa16254c7558ea231

                                                                        SHA256

                                                                        785f870959e083ea25f61ed88d3a6e87467a25449c5c34bac6da9e6aeec4ae40

                                                                        SHA512

                                                                        b53262aa2986cb523b26fda77efa921d394826068a9a66e60d3ca6de58b7f14b5f5451bb8e85809539fbd04ce420e8ee374509023835788b8ab9f95ae5df1ee7

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\CompatExceptions
                                                                        Filesize

                                                                        660B

                                                                        MD5

                                                                        900263477e1368869fbf1be99990c878

                                                                        SHA1

                                                                        e56e199aa4119f3cc4c4d46f96daea89bbf9685a

                                                                        SHA256

                                                                        7f660d9db521646e9c6510d844b6c6ea26716b620c46f34edaf7ce318a9473e4

                                                                        SHA512

                                                                        1035b388b4b00c744824d13c5ef48118d88abbb53e9d76896a2d96a2a127a7739c119e781d7d5f0b8d910e10539c0c502c9f937fc2487747c65e7285f4b1e6d2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Content
                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        94c183b842784d0ae69f8aa57c8ac015

                                                                        SHA1

                                                                        c5b1ebc2b5c140ccbb21cd377ca18f3c5d0b80cd

                                                                        SHA256

                                                                        aa5c4d50684aa478d5982e509cbf1f8347fbc9cc75cb847d54915c16c3a33d25

                                                                        SHA512

                                                                        5808ddb81657acf4712fa845c95aacbab32a414ffda3b9d1218637e2d53bd3e0d6b95c872779ead6eaa13b4d2d563494ad5587337958bd17f1e791fad5d822fb

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Cryptomining
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        8c31feb9c3faaa9794aa22ce9f48bfbd

                                                                        SHA1

                                                                        f5411608a15e803afc97961b310bb21a6a8bd5b6

                                                                        SHA256

                                                                        6016fd3685046b33c7a2b1e785ac757df20e7c760abe0c27e1b8b0294222421d

                                                                        SHA512

                                                                        ba4b5886c04ba8f7a7dbb87e96d639783a5969a245de181cf620b8f536e3ac95bbd910cd2f1f6aae6c3cd70fc1ef6209dc10d2b083ec51861b51d83f95811baa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Entities
                                                                        Filesize

                                                                        68KB

                                                                        MD5

                                                                        d976a6a2df47aff5f7b6c91f8b11f0e8

                                                                        SHA1

                                                                        332c9e8cf5b61aa1025372fdbe6fa282ee9604a2

                                                                        SHA256

                                                                        cf839583b2b0430edd947eb02210e6a29dbdd3024bc94157f02a201308a91972

                                                                        SHA512

                                                                        ef05f3d1b984563055f773a7458178c13e26af799e96d1eb26ecfe44ff4ef2adc8eb8aa3be926167cafe116a7eb1e189ef899a88d4c48a9093f90460a28128df

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Fingerprinting
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        9c7457097ea03210bdf62a42709d09d7

                                                                        SHA1

                                                                        1f71e668d7d82d6e07a0a4c5a5e236929fc181fc

                                                                        SHA256

                                                                        9555aa7dc9216c969baf96676de9182692816d257cec8f49c5620225357c4967

                                                                        SHA512

                                                                        e00b3b66e0999dd4b035183adf9f741ff14087085c5d2a240a16e5f25abf18c93454824cd3473c2f122914dab9920dec8163aafd9e3db19a27301d7f58a38b55

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Other
                                                                        Filesize

                                                                        34B

                                                                        MD5

                                                                        cd0395742b85e2b669eaec1d5f15b65b

                                                                        SHA1

                                                                        43c81d1c62fc7ff94f9364639c9a46a0747d122e

                                                                        SHA256

                                                                        2b4a47b82cbe70e34407c7df126a24007aff8b45d5716db384d27cc1f3b30707

                                                                        SHA512

                                                                        4df2ce734e2f7bc5f02bb7845ea801b57dcf649565dd94b1b71f578b453ba0a17c61ccee73e7cff8f23cdd6aa37e55be5cb15f4767ff88a9a06de3623604fbf0

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Mu\Social
                                                                        Filesize

                                                                        355B

                                                                        MD5

                                                                        ec39f54d3e06add038f88fa50834f5cd

                                                                        SHA1

                                                                        d75e83855e29d1bc776c0fe96dd2a0726bf6d3c4

                                                                        SHA256

                                                                        0a48c92dcb63ddaf421f916fe6bb1c62813f256a4a06a4fe9f6df81e2a43e95b

                                                                        SHA512

                                                                        91548200f6556f9872f87b8a244c03c98f8fc26be0c861127fcebaa504f31b7d72ef543d84db1ff7d3400bbd4500a1cb92d1b0b3a925378b8c56d526511d0d9b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Advertising
                                                                        Filesize

                                                                        917B

                                                                        MD5

                                                                        1f3b083260019eef6691121d5099d3e8

                                                                        SHA1

                                                                        44ffccd3293b17344816b76be4ede5a58ac7c9a5

                                                                        SHA256

                                                                        ecdfa6251eab1b8928ca8d9cd8842f137c1ce241c7e9bbbc53474286b46d9600

                                                                        SHA512

                                                                        ab5d9097fe90d596d69c33e0e51c155624027e05bb9c85eb0388b2acd86debbffcd2c1c58496875906c97ff3e8a7547040799a35f5277a12bfc4f60597c52c4a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Analytics
                                                                        Filesize

                                                                        91B

                                                                        MD5

                                                                        70e7fb4d4f0bfd58022da440f4ff670b

                                                                        SHA1

                                                                        1e3aeb8d627db63aa31f19a1d6ec1e33571f297e

                                                                        SHA256

                                                                        e7be4221cf5029e817e664829ecb5e6d2d2fe785505214a8c00c75f86ac59808

                                                                        SHA512

                                                                        6751d4a176a2e2394364f12c28506e6568b928d76f35c27529b7e0c8b0bff5941c2ead5036393a3b24846f5293b6e2a920505da7d125a1f374f9a68cce1318d6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Content
                                                                        Filesize

                                                                        36B

                                                                        MD5

                                                                        7f077f40c2d1ce8e95faa8fdb23ed8b4

                                                                        SHA1

                                                                        2c329e3e20ea559974ddcaabc2c7c22de81e7ad2

                                                                        SHA256

                                                                        bda08f8b53c121bbc03da1f5c870c016b06fa620a2c02375988555dd12889cdf

                                                                        SHA512

                                                                        c1fb5d40491ae22a155a9bd115c32cbe9dbcba615545af2f1a252475f9d59844763cd7c177f08277d8ef59e873b7d885fda17f2a504d9ec2c181d0f793cb542b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Cryptomining
                                                                        Filesize

                                                                        32B

                                                                        MD5

                                                                        4ec1eda0e8a06238ff5bf88569964d59

                                                                        SHA1

                                                                        a2e78944fcac34d89385487ccbbfa4d8f078d612

                                                                        SHA256

                                                                        696e930706b5d391eb8778f73b0627ffc2be7f6c9a3e7659170d9d37fc4a97b5

                                                                        SHA512

                                                                        c9b1ed7b61f26d94d7f5eded2d42d40f3e4300eee2319fe28e04b25cdb6dd92daf67828bff453bf5fc8d7b6ceb58cab319fc0daac9b0050e27a89efe74d2734e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Entities
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        643a118f249a643d00a0e0ba251c2558

                                                                        SHA1

                                                                        5dbb890960534df2fb083bec1f5a5d3dbc83e47e

                                                                        SHA256

                                                                        5dac8767cc89776637ba4888bd39b57044f6c12d35ed8ed8ecf717e3d1b39d66

                                                                        SHA512

                                                                        a7f854a091540a83dccf4acf138c3443ce74025a3c3f24cb38bc41752b49924ddf4377afbfc901f38d7da395e2e83a0dce50fc45e8a6eb6a2a3f87163a183d6a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Fingerprinting
                                                                        Filesize

                                                                        172B

                                                                        MD5

                                                                        96fd20998ace419a0c394dc95ad4318c

                                                                        SHA1

                                                                        53a0a2818989c3472b29cdb803ee97bb2104ce54

                                                                        SHA256

                                                                        282a71ac3395f934ba446a3836c1f1466743f523a85186e74c44c1aef1b596c1

                                                                        SHA512

                                                                        d59ed718eea906fc25f27e0efe0bfe45fa807ef7050b9c7065c076996885890837eb51579aa79d0121586aa9cecc292d4e1b1e6a7236dbafe90c5601d5401545

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Other
                                                                        Filesize

                                                                        75B

                                                                        MD5

                                                                        c6c7f3ee1e17acbff6ac22aa89b02e4e

                                                                        SHA1

                                                                        bdbd0220e54b80b3d2ffbbddadc89bfbb8e64a8b

                                                                        SHA256

                                                                        a2f9f27d6938a74979d34484bced535412969c2533dc694bfa667fe81d66d7d4

                                                                        SHA512

                                                                        86ed28ffdd00b4a397a20968792fcd30dd4a891a187a7789c00c88b64689b334a11fa087eb54ccee813c181cf891b43184dde7af9a6f33caed2a71e2c445a7b4

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Social
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        37a70ee6ab90aa2fd3dd7416e76675a6

                                                                        SHA1

                                                                        e57ff483f1085d428ec6e22159c1547a2b3d2718

                                                                        SHA256

                                                                        c73e3c71829a98d11e48924e4df126e0c265f21b62b1aa7ac27033f7554abcb8

                                                                        SHA512

                                                                        e335f6c350ed839911ef1b3cb9b2d12744b37a5bdfd5e7c1535c473d2383b2a5f1dacb5b341474732e9fbb46cc59db5bd371e6bc5dd785b1015d5aa42dcb3f3e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\1.0.0.23\Sigma\Staging
                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        2e020f44ed4f057648d549c24ec82b15

                                                                        SHA1

                                                                        d8e0bd6a321e1700c90a54f79dec6d26af7df438

                                                                        SHA256

                                                                        c33bcaf2f4ff8a8da96d4b6d7493751c5bbbefaacb6a9737b77e3395f5007dfe

                                                                        SHA512

                                                                        13748044eb4c2eb11011a2967451cabb97a56363b106abf3bf4e6b8ec9c6e71134b5610ba4d1f722c02b9f9d275bbff22468c64d27a6fcf2c9d8980d001ab79f

                                                                      • C:\Users\Admin\AppData\Local\Temp\overdiscounting.dat
                                                                        Filesize

                                                                        228KB

                                                                        MD5

                                                                        8d1643234a00b1c0b89e326fcd66ba6c

                                                                        SHA1

                                                                        180422e197b4e52a125a292ed62955c76c0939ab

                                                                        SHA256

                                                                        c06805b6efd482c1a671ec60c1469e47772c8937ec0496f74e987276fa9020a5

                                                                        SHA512

                                                                        279d29015742c0b22818b7e72b1cf6166d2c2fc3bb1dc7057e4f3589b99fcf78c18f506cad2da925d287f9903c32b99ee6e7fca632192463f6826549a9ede32a

                                                                      • C:\Users\Admin\AppData\Local\Temp\overdiscounting.dat
                                                                        Filesize

                                                                        228KB

                                                                        MD5

                                                                        8d1643234a00b1c0b89e326fcd66ba6c

                                                                        SHA1

                                                                        180422e197b4e52a125a292ed62955c76c0939ab

                                                                        SHA256

                                                                        c06805b6efd482c1a671ec60c1469e47772c8937ec0496f74e987276fa9020a5

                                                                        SHA512

                                                                        279d29015742c0b22818b7e72b1cf6166d2c2fc3bb1dc7057e4f3589b99fcf78c18f506cad2da925d287f9903c32b99ee6e7fca632192463f6826549a9ede32a

                                                                      • \??\pipe\LOCAL\crashpad_4352_SEHBYAWGYZLTDGOL
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/1256-150-0x0000000000000000-mapping.dmp
                                                                      • memory/1284-170-0x0000000000000000-mapping.dmp
                                                                      • memory/1336-165-0x0000000000000000-mapping.dmp
                                                                      • memory/1520-142-0x0000000000000000-mapping.dmp
                                                                      • memory/1908-160-0x0000000000000000-mapping.dmp
                                                                      • memory/1968-212-0x0000000000000000-mapping.dmp
                                                                      • memory/2020-134-0x0000000000000000-mapping.dmp
                                                                      • memory/2028-153-0x0000000000000000-mapping.dmp
                                                                      • memory/2120-218-0x0000000000000000-mapping.dmp
                                                                      • memory/2140-137-0x0000000000000000-mapping.dmp
                                                                      • memory/2232-161-0x0000000000000000-mapping.dmp
                                                                      • memory/2304-178-0x0000000000000000-mapping.dmp
                                                                      • memory/2488-159-0x0000000000000000-mapping.dmp
                                                                      • memory/2576-196-0x00000203E10B0000-0x00000203E10B9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2576-193-0x0000000000000000-mapping.dmp
                                                                      • memory/2600-203-0x0000000000000000-mapping.dmp
                                                                      • memory/2972-156-0x0000000000000000-mapping.dmp
                                                                      • memory/3076-158-0x0000000000000000-mapping.dmp
                                                                      • memory/3084-174-0x0000000000000000-mapping.dmp
                                                                      • memory/3284-181-0x0000000000000000-mapping.dmp
                                                                      • memory/3532-145-0x0000000000000000-mapping.dmp
                                                                      • memory/3864-176-0x0000000000000000-mapping.dmp
                                                                      • memory/3876-172-0x0000000000000000-mapping.dmp
                                                                      • memory/4056-216-0x0000000000000000-mapping.dmp
                                                                      • memory/4100-179-0x0000000000000000-mapping.dmp
                                                                      • memory/4128-168-0x0000000000000000-mapping.dmp
                                                                      • memory/4176-210-0x0000000000000000-mapping.dmp
                                                                      • memory/4352-155-0x0000000000000000-mapping.dmp
                                                                      • memory/4436-214-0x0000000000000000-mapping.dmp
                                                                      • memory/4764-192-0x0000000000000000-mapping.dmp
                                                                      • memory/4872-208-0x0000000000000000-mapping.dmp
                                                                      • memory/4980-132-0x0000000000000000-mapping.dmp
                                                                      • memory/5124-183-0x0000000000000000-mapping.dmp
                                                                      • memory/5348-187-0x0000000000000000-mapping.dmp
                                                                      • memory/5364-188-0x0000000000000000-mapping.dmp
                                                                      • memory/5528-189-0x0000000000000000-mapping.dmp
                                                                      • memory/5608-190-0x0000000000000000-mapping.dmp
                                                                      • memory/5856-205-0x0000000000000000-mapping.dmp
                                                                      • memory/5904-191-0x0000000000000000-mapping.dmp
                                                                      • memory/6136-207-0x0000000000000000-mapping.dmp