Analysis

  • max time kernel
    383s
  • max time network
    390s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:31

General

  • Target

    http://scambiofigu.forumcommunity.net

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://scambiofigu.forumcommunity.net
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcca7346f8,0x7ffcca734708,0x7ffcca734718
      2⤵
        PID:4920
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
        2⤵
          PID:2244
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2580
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
          2⤵
            PID:2616
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
            2⤵
              PID:5088
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
              2⤵
                PID:2176
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                2⤵
                  PID:3636
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:1
                  2⤵
                    PID:2688
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                    2⤵
                      PID:1064
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                      2⤵
                        PID:2184
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                        2⤵
                          PID:4276
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5920 /prefetch:8
                          2⤵
                            PID:232
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                            2⤵
                              PID:5164
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                              2⤵
                                PID:5172
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                                2⤵
                                  PID:5792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                  2⤵
                                    PID:5800
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:1
                                    2⤵
                                      PID:5808
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:1
                                      2⤵
                                        PID:5816
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7360 /prefetch:1
                                        2⤵
                                          PID:5824
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:1
                                          2⤵
                                            PID:5832
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                            2⤵
                                              PID:5196
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:1
                                              2⤵
                                                PID:5364
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:1
                                                2⤵
                                                  PID:5372
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8224 /prefetch:1
                                                  2⤵
                                                    PID:5376
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8368 /prefetch:1
                                                    2⤵
                                                      PID:5648
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8504 /prefetch:1
                                                      2⤵
                                                        PID:5624
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8624 /prefetch:1
                                                        2⤵
                                                          PID:5636
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8752 /prefetch:1
                                                          2⤵
                                                            PID:5772
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8916 /prefetch:1
                                                            2⤵
                                                              PID:5776
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9040 /prefetch:1
                                                              2⤵
                                                                PID:6116
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9160 /prefetch:1
                                                                2⤵
                                                                  PID:6120
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9500 /prefetch:1
                                                                  2⤵
                                                                    PID:6988
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9308 /prefetch:1
                                                                    2⤵
                                                                      PID:7084
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9332 /prefetch:1
                                                                      2⤵
                                                                        PID:7092
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7764 /prefetch:1
                                                                        2⤵
                                                                          PID:6796
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9324 /prefetch:1
                                                                          2⤵
                                                                            PID:5224
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9136 /prefetch:1
                                                                            2⤵
                                                                              PID:7068
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9528 /prefetch:1
                                                                              2⤵
                                                                                PID:6428
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8888 /prefetch:1
                                                                                2⤵
                                                                                  PID:5212
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9724 /prefetch:1
                                                                                  2⤵
                                                                                    PID:7120
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8108 /prefetch:1
                                                                                    2⤵
                                                                                      PID:6388
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11168 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5764
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11168 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:7052
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10276 /prefetch:1
                                                                                        2⤵
                                                                                          PID:7328
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:1
                                                                                          2⤵
                                                                                            PID:7336
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10600 /prefetch:1
                                                                                            2⤵
                                                                                              PID:7732
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9432 /prefetch:1
                                                                                              2⤵
                                                                                                PID:7576
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8884 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:7992
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1760 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4940
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10788 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:7448
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13886869322539241458,17851892740436297012,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1800 /prefetch:2
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:4948
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3296
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4372
                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x30c 0x4f4
                                                                                                        1⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1572

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      1
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      1
                                                                                                      T1082

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        4b4f91fa1b362ba5341ecb2836438dea

                                                                                                        SHA1

                                                                                                        9561f5aabed742404d455da735259a2c6781fa07

                                                                                                        SHA256

                                                                                                        d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                                                                        SHA512

                                                                                                        fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        eaa3db555ab5bc0cb364826204aad3f0

                                                                                                        SHA1

                                                                                                        a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                                                                        SHA256

                                                                                                        ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                                                                        SHA512

                                                                                                        e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\889b7819-94aa-46a3-872b-86730a88713f.tmp
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        ea66a315d78d0ba8e41366f109fe856e

                                                                                                        SHA1

                                                                                                        b22134c7694334dc8b47ed29cce741079f7fde46

                                                                                                        SHA256

                                                                                                        804f99dff122531cd59b45b94b8f13bdfe2f1de7e9bf60dff07c575376a0998e

                                                                                                        SHA512

                                                                                                        8e1a2853df4229e1e2195b6cd7947c2abe4042ede3c4023ebb42a94e9e862f463c4227d34ef6b7f1ea78a7572ea5bed5f0bd9c785749a2a65423aaae05ff4742

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e
                                                                                                        Filesize

                                                                                                        204KB

                                                                                                        MD5

                                                                                                        41785febb3bce5997812ab812909e7db

                                                                                                        SHA1

                                                                                                        c2dae6cfbf5e28bb34562db75601fadd1f67eacb

                                                                                                        SHA256

                                                                                                        696a298fa617f26115168d70442c29f2d854f595497ea2034124a7e27b036483

                                                                                                        SHA512

                                                                                                        b82cfd843b13487c79dc5c7f07c84a236cf2065d69c9e0a79d36ac1afc78fa04fba30c31903f48d1d2d44f17fb951002e90fb4e92b9eae7677dbb6f023e68919

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041
                                                                                                        Filesize

                                                                                                        249KB

                                                                                                        MD5

                                                                                                        ca6ce6979514711b3875b2df2714718b

                                                                                                        SHA1

                                                                                                        733b12f38635033c5347e5203c9613a5ae713d69

                                                                                                        SHA256

                                                                                                        319ad59e36ce2063396f5a2edeb65ec856947ef382871338be0ba594249a956c

                                                                                                        SHA512

                                                                                                        15309eb6243f3093a49add4385b3c07d6c392deb648ed989974b9c06f76b97dc9fef7ddaec1d72c31f23004f868144328f725637bd9769ffe26d450207b0bd63

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                        MD5

                                                                                                        03d9a403f30571f6832994b92b64d5cf

                                                                                                        SHA1

                                                                                                        d521c7b62a3abd12557446918fe424776d4055bd

                                                                                                        SHA256

                                                                                                        808340270de2f0d2297e571e8d616bf3d4a16569098948f1818a5a5aa96ecd74

                                                                                                        SHA512

                                                                                                        558715a40e8084dbdd79d2ca932b350c47b7b8b85afb8815052891e003cd46056ce8822a8f71181ecdbb577b8a26b4d469047e479af921aa7c3f2db32ba0fd56

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007f
                                                                                                        Filesize

                                                                                                        26KB

                                                                                                        MD5

                                                                                                        26088c06661d1fb4a002e2609404851b

                                                                                                        SHA1

                                                                                                        31293824e0579bc790426930cf73e9a0c71c0aa8

                                                                                                        SHA256

                                                                                                        8e9b4a4680b498db825ef610e4e7c68bf3dbfe95383031c7531f1e6dbad454a8

                                                                                                        SHA512

                                                                                                        3527d553940a6c91b5cef149df40bd5537e46d16442b5bce1e593e743014d3f25250ca8008d912b87b41745006e03e1c942be94a1590b36c1db72bd8ba23e12c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        c10a8fc9f1269662fba782c60589c120

                                                                                                        SHA1

                                                                                                        0a766a72ba557112f949b0ccbffb9b7cbcc1731e

                                                                                                        SHA256

                                                                                                        0f781bf2db02b6fbcbd47274045c2d75c105280fe99c3be0cf1c9a30d5e50024

                                                                                                        SHA512

                                                                                                        6312ef7aafe06c1dd153f466cc304e1ee25a22865a553ab0dd514cc0db732757c8a61b38b958ec0592c9010319d807b07b1b8b676bcfb8df4f78a0720f0e09a9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        d2bbbc735790d45fedff8c32ae929e3c

                                                                                                        SHA1

                                                                                                        93bc97b2194a07fc287f855e2351a016e36b2acd

                                                                                                        SHA256

                                                                                                        1856578ad4a00a81cf5e31dea72361ff85ac618914166e77f2124b4465cb90cf

                                                                                                        SHA512

                                                                                                        64fe7f6a31eb7c3538cc9cb4bd421151718458dd42a0fc8b983c386a928b9b52b4d478c53fb66759a6b12871026dfd0b152686316e69884946a7c25fe77ee917

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        c709d96090d0efc2bfe0932dbd2adae6

                                                                                                        SHA1

                                                                                                        1ee25a40076fdef14d97c032ed68cfaa712f2825

                                                                                                        SHA256

                                                                                                        5fee6fabdd8296ca77d52f8f99cf2607cf2bdf3fc0c98b8193ae05cd0c17523a

                                                                                                        SHA512

                                                                                                        fd69ef1dbd154873a48a3ed38218e8df14ef314ad6465ef2bb5d1858a9fede13165579ccb41c7fde2e972292dc1a027eee1fcc8fb1b5a92792fe02bcd43f47f2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_scambiofigu.forumcommunity.net_0.indexeddb.leveldb\MANIFEST-000001
                                                                                                        Filesize

                                                                                                        23B

                                                                                                        MD5

                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                        SHA1

                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                        SHA256

                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                        SHA512

                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        b9a942c282dbca55402db77ce5b4dc06

                                                                                                        SHA1

                                                                                                        e80e7e2abb5bf67d0a681a62ccd81438ad4b7048

                                                                                                        SHA256

                                                                                                        daa66107be9e8cd630383b7994758c4f8178fcd44504666d023164855e042754

                                                                                                        SHA512

                                                                                                        764474f8773dc6658bcc31c7b337cff71aed5ad1eb83c5a2106c7f08fc7ba605919d1706163fb0ae856277840886a21f730134fc2e17aa7af32a02aa8315b393

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        cb476bf2c7e4e185d8f8f81cd2294cb5

                                                                                                        SHA1

                                                                                                        8fe2307d9b8e25e6c7bb99ae8b19cc34a4c52720

                                                                                                        SHA256

                                                                                                        1f78c1b0f42ff2284db87c2cb25c4243452c6210eeb6016698392ebba580f3f8

                                                                                                        SHA512

                                                                                                        1dfbbb617651935f0c4be5fb46b39cd1fba4c616ea147ec97b9c267f79893bb485326c5f634303c6fd2e92db058e4a6413006ca9e2bc4dc02926d508b763beb4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        802873d19490d216af87ee4d209f5878

                                                                                                        SHA1

                                                                                                        701e09716ec0ac77eb2eae94c444c25a3e878fec

                                                                                                        SHA256

                                                                                                        a313bc2126239af7ca55b4b25c5b4792288569e90afd292ccd510dece60bb8b2

                                                                                                        SHA512

                                                                                                        fcdd03fde6e8e531658a1f94d6238da1f96cce3ffc6aa024e6ef32474725216f8372c110f3d842f2e2823c6df59ad87f3bfadf722a69c953f30bb5131dadf5af

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        21KB

                                                                                                        MD5

                                                                                                        1d5f3b1417a415722296e01e30f8aa05

                                                                                                        SHA1

                                                                                                        7b46a2ea5d9f3a71c9098f4d919ae965699dcd77

                                                                                                        SHA256

                                                                                                        b851cb60011a8a6c1026d09858036d47bb614713b2254a919b1035ce9c5cbb1e

                                                                                                        SHA512

                                                                                                        290b459c2a2d726253a26142edebb7f57894604d63fad25f6aa9aa7d96e42792bf5072b4d65cd7672ae6816a03b09d887afc714fb1f063a35941c955ae9fa4a8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        b9e0dc839820f3c9660939e2b277744c

                                                                                                        SHA1

                                                                                                        c1a74e6866406598f4fd2cf046d66bbd30ca2b53

                                                                                                        SHA256

                                                                                                        589184492f026f1cecdb9e3ffaa2ba5b54ac7570092d1509452777b8510b3e3e

                                                                                                        SHA512

                                                                                                        ff4f575cc799aa571c88eaa9cd9dcf5c0ac943c137fea7584f9ece9d502975981961c4961095ea45aa705f242be2136b182f23dfc8c8eedf6fdb369173c3a892

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        b8e4b4721b970c7ef20fdc0254376454

                                                                                                        SHA1

                                                                                                        87f006c954a1c55e8b9f4995d8a05ff0c2d0a549

                                                                                                        SHA256

                                                                                                        117ddcdf8107b6c3fab4ba7f5252234e964ca886d1d68e546b0deb6f5b4f6071

                                                                                                        SHA512

                                                                                                        53c16454ff10c41a8ee45baa3c72f4164e0172543cab2d0f84bd921c6bda8b205601ef3df3820b9d509f6f49caacb6d382b2a626773c03664304d0d29166d8a8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        2365aa652e7d88784540e9e8b35a47f6

                                                                                                        SHA1

                                                                                                        23481432d9ff215a440649f6ba3b956053e1a592

                                                                                                        SHA256

                                                                                                        c31bbacb42562513c9c19eec3da9023bdd2231cd2e0f91489b7bddc053f891c0

                                                                                                        SHA512

                                                                                                        48139366bb6b43ad54ac8cd12bd3f7b29c8cae5bc5ff753580a44eec1b5a83df7305d488dd52dd159e0f6c6337e9f447c3d2971ed78a42c87ee9f9bfc270fe7f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        ac923142e6c27863d354fdd819ed1e75

                                                                                                        SHA1

                                                                                                        1ae61598a819bcef2a8434e9fb08bf757c978543

                                                                                                        SHA256

                                                                                                        e71661fbd80ed6d0cb88d316b8eece1015bacea45e4ca90ef584f415e715f085

                                                                                                        SHA512

                                                                                                        ec62b999ffa1af5704af0978b27c2c7217dfa34955fbac5011418e5bfec6a0e624253ad3ae4ec5135228a27f6f248542c8163dfe2dce0c4a2930f06a884727a2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        8d4f951aa990b023baf4f3bccc39c837

                                                                                                        SHA1

                                                                                                        01121623436fde6c882b7ce867ad2f9250aa19fe

                                                                                                        SHA256

                                                                                                        2cf91c8b836a8c10745a3a35ea3ced17f33574d17149386e29e09956515dbab6

                                                                                                        SHA512

                                                                                                        5fc2ffc75076c8f46284d25a38a850136b2bf51f01abfff902d7fbaf085c4cef3976eeb51272d17461c0d97d55d4c8a0ef4753136375daa87265d587c154008e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a662.TMP
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        cfb8284abb1c3e62f380bbc279d1a3f0

                                                                                                        SHA1

                                                                                                        a3abeb1b20eba139d76b2cc366cafd2cad7e1273

                                                                                                        SHA256

                                                                                                        f3deca3bef3cbf2cbe83054a0e63669f89b203d076ffe222caba70305310a1e2

                                                                                                        SHA512

                                                                                                        5dba6be9ef89707c2a03089f14c4224dd7757d0f71a717694a401d6a4ebacb684312354088cd2bfc3b8445c0c5a7dd0aa56033eca7bcfdbc2761e10d02ead21f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                        SHA1

                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                        SHA256

                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                        SHA512

                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                        SHA1

                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                        SHA256

                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                        SHA512

                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        eaf57fea6c5bee8e41e6bee3272fffd8

                                                                                                        SHA1

                                                                                                        15042d4acb43a908fee8879094075827e745c660

                                                                                                        SHA256

                                                                                                        8e1437ec32e88feb19ebad2c901911319532ca2b3c0aa502549ced266e7cbc09

                                                                                                        SHA512

                                                                                                        a6f25f7506add04a4bf5fb908c437753f373e70e4a2fa7b22818db8c3abde1451f98cf4ef4a37df54ea0d9f98fa8fc915a3b37f2fdfb4a058db088b90c8bc514

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                        SHA1

                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                        SHA256

                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                        SHA512

                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                      • \??\pipe\LOCAL\crashpad_2816_ETDYKEYOMFRQEIJF
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e