Resubmissions

23-05-2024 01:36

240523-b1at6sgg91 1

23-05-2024 01:32

240523-bx637sgh89 1

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:36

General

  • Target

    http://7apk.top

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://7apk.top
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa127d46f8,0x7ffa127d4708,0x7ffa127d4718
      2⤵
        PID:4728
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
        2⤵
          PID:2384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
          2⤵
            PID:5388
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:4988
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
              2⤵
                PID:556
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                2⤵
                  PID:4972
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                  2⤵
                    PID:4036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                    2⤵
                      PID:2672
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                      2⤵
                        PID:2856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                        2⤵
                          PID:5924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                          2⤵
                            PID:2820
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                            2⤵
                              PID:5956
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                              2⤵
                                PID:1924
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                2⤵
                                  PID:460
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5628 /prefetch:8
                                  2⤵
                                    PID:5240
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5812 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6044
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                    2⤵
                                      PID:5164
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                      2⤵
                                        PID:4356
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:1
                                        2⤵
                                          PID:4220
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                          2⤵
                                            PID:4364
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:1
                                            2⤵
                                              PID:2864
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                                              2⤵
                                                PID:752
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6848 /prefetch:1
                                                2⤵
                                                  PID:4408
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:1
                                                  2⤵
                                                    PID:1796
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2352 /prefetch:1
                                                    2⤵
                                                      PID:2312
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
                                                      2⤵
                                                        PID:4940
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:1
                                                        2⤵
                                                          PID:5136
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                                          2⤵
                                                            PID:3140
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                                            2⤵
                                                              PID:2352
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7236 /prefetch:1
                                                              2⤵
                                                                PID:2104
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7540 /prefetch:1
                                                                2⤵
                                                                  PID:4524
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:1
                                                                  2⤵
                                                                    PID:3260
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7904 /prefetch:1
                                                                    2⤵
                                                                      PID:4980
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7952 /prefetch:1
                                                                      2⤵
                                                                        PID:3628
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:1
                                                                        2⤵
                                                                          PID:4800
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:1
                                                                          2⤵
                                                                            PID:3884
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8356 /prefetch:1
                                                                            2⤵
                                                                              PID:1456
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8488 /prefetch:1
                                                                              2⤵
                                                                                PID:5604
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:1
                                                                                2⤵
                                                                                  PID:4080
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8912 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6056
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8376 /prefetch:1
                                                                                    2⤵
                                                                                      PID:6316
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6520
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6536
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9816 /prefetch:8
                                                                                          2⤵
                                                                                            PID:6876
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9824 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6884
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9496 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6356
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7468 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:6920
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10596 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:6980
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10336 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:7068
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10712 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:7140
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10492 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:7148
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9548 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:8036
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,7298485903606517118,6424379492601803611,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3144 /prefetch:2
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:6732
                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4536
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4424

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            1
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              a8e767fd33edd97d306efb6905f93252

                                                                                                              SHA1

                                                                                                              a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                                                                                              SHA256

                                                                                                              c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                                                                                              SHA512

                                                                                                              07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              439b5e04ca18c7fb02cf406e6eb24167

                                                                                                              SHA1

                                                                                                              e0c5bb6216903934726e3570b7d63295b9d28987

                                                                                                              SHA256

                                                                                                              247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                                                                                              SHA512

                                                                                                              d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\23be33c2-6e3d-4900-b5d2-e00e5bb9cf3c.tmp
                                                                                                              Filesize

                                                                                                              16KB

                                                                                                              MD5

                                                                                                              0d4c966ea3733e4b71d4344ea25b3c36

                                                                                                              SHA1

                                                                                                              cd0d62f60c8675c00f47092a5a3eb81ab9ef2de2

                                                                                                              SHA256

                                                                                                              a093ee462591d0832d6ecd399b5c1e919b60c5f7877d695f655e9eaa3d87c031

                                                                                                              SHA512

                                                                                                              39dd9b3092caeeb5cde3babe6c3adff6f4722971c2542e4bdee9d39f6a77e17b338703011503d2f139e5eb597ff502fc848f41dab2faaf2422add83a8f8df023

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a
                                                                                                              Filesize

                                                                                                              51KB

                                                                                                              MD5

                                                                                                              f3e078e76d74d37e61378426982e45d7

                                                                                                              SHA1

                                                                                                              5fa6beb2f8d5a51403eba85ca93d5176bd3d179b

                                                                                                              SHA256

                                                                                                              d8196e72d37ed18b66466ccc15750f522a1bcdfc61ee1cdc7ddcc8fbb2d6f2ad

                                                                                                              SHA512

                                                                                                              76155ebef2e39aff09dcf93c8e7556dcbb15a5b84ee4dde0d4636c325c012fc02a59bcef388e9a0f096241be71e21a3757875b58013f96b68c60da02cb6f129a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029
                                                                                                              Filesize

                                                                                                              85KB

                                                                                                              MD5

                                                                                                              ddb515ae0d4c7a3b435724bf0a70a3e6

                                                                                                              SHA1

                                                                                                              fe54de17ccbdc4e62193d518cfb57708db50f1f6

                                                                                                              SHA256

                                                                                                              9023cd4d4a2138336f87bb6c09f51f90990af8c5cdfb70e12e779fe2f721402a

                                                                                                              SHA512

                                                                                                              54e7893a7bd4b81e09abb93329800bdddc9459fb9d6817e4839d9e541e85fe0a428fd17de6ea9b5c6c4e7c098d873bc8db8095bba47b29975f68ccb71be65e39

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f
                                                                                                              Filesize

                                                                                                              18KB

                                                                                                              MD5

                                                                                                              02c6e6d170c448ef9adc10817c73c727

                                                                                                              SHA1

                                                                                                              3bfea432c752a35831253100c7a0e27a3f10e4bf

                                                                                                              SHA256

                                                                                                              f872c8bd775110f7d27c98dd976f0d53582f96abf5b0918b71ffe3f9269459eb

                                                                                                              SHA512

                                                                                                              c56b2622549c5230fcd8890e821542c4c851db3e754191a09b166839a346cc467ee5feea4e8b6536495f73c65f204babfab4a5272ed0787f175648f93c448591

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032
                                                                                                              Filesize

                                                                                                              874KB

                                                                                                              MD5

                                                                                                              b1ef8f300263491292e7dca83221cb6a

                                                                                                              SHA1

                                                                                                              9972965760a1cfb9a3d6c1be72575cf0fba33120

                                                                                                              SHA256

                                                                                                              99005f6a9f3a7d897e2068ecb5b149ffc8a1caf9283e4d24c30e8267e574ccc3

                                                                                                              SHA512

                                                                                                              72b3f8a15683abab7e6c8033522aea4b992abe035800d7587b23f42c2509dc17585916fe72c709cc6340031982c43be76db3f71ebcddfd93155c246870540ce9

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00004c
                                                                                                              Filesize

                                                                                                              19KB

                                                                                                              MD5

                                                                                                              b776233322697ee26b8834e35359764d

                                                                                                              SHA1

                                                                                                              327a743d304c4b27f243a5d4738c401e5dec3e24

                                                                                                              SHA256

                                                                                                              15e5a253f62978e07e4823d23bb97d956099ccde8704fdd38aba02b11cf7e40d

                                                                                                              SHA512

                                                                                                              73eec5c89887b99f089c610826dbe273a86f9f4c0f5f0f987d87b7d9ed12e78a1cb5741d30d23d21aff6536dc34a1258cb3eda9a811d2294e96af4fcda1637a5

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005b
                                                                                                              Filesize

                                                                                                              206KB

                                                                                                              MD5

                                                                                                              f998b8f6765b4c57936ada0bb2eb4a5a

                                                                                                              SHA1

                                                                                                              13fb29dc0968838653b8414a125c124023c001df

                                                                                                              SHA256

                                                                                                              374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                                                                                              SHA512

                                                                                                              d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                              SHA1

                                                                                                              eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                              SHA256

                                                                                                              e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                              SHA512

                                                                                                              37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              cf70be90d8e47f6075b621ac648aa247

                                                                                                              SHA1

                                                                                                              85578ce927ce7894ea6db23ddbf64e32e91d9191

                                                                                                              SHA256

                                                                                                              71423c596d90a6f76156b0443ee61312871a40ca6e84cc237898f2db3ea11d61

                                                                                                              SHA512

                                                                                                              b25c970e48c0efe79e2b101d8f089e89a02c1500b13a487a5d10a13b4a7c753d8fdf1c761706268390d86565e1e837e5d0cb27b201a54c5836d35b9290db65b1

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              ab77ba88835500e111959c019c2cbe24

                                                                                                              SHA1

                                                                                                              7f16941284c4edcc5527ab61a673042b79761098

                                                                                                              SHA256

                                                                                                              1f10b44f22292119da272e6ff9ed243f0c90f6253730f83b87e202a219568bf1

                                                                                                              SHA512

                                                                                                              a39168f6722fb78412af3d9eb4d845a7939f13a051b8beace4c97f8627fbe6ad06d64eee79d45aea6262e36cf3f3ffdc9202d4a91c63076278e344f72ec20c47

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              68a2a2edcee1e56eefd5b1631c5afbb4

                                                                                                              SHA1

                                                                                                              0217ca6b9d4c54a113bf100dc91afe75b44a6678

                                                                                                              SHA256

                                                                                                              325ac6034ecfbf4afcd2f7367affc922de23d7cf7106386501248405e99551c3

                                                                                                              SHA512

                                                                                                              fa981215af3f7087768849ffa9d6380b9aebe28a85b0d84510a9b05838aba77cbc70270ae0bdedfb17f82a6cc69a0599fc7a8f6e556c062aaee202f660ba296c

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              4851f7a98a4e76e5d296986a1a93e110

                                                                                                              SHA1

                                                                                                              d47e7e36951c4d030c3ccd268b9f0c52f3258170

                                                                                                              SHA256

                                                                                                              2cc80fdc596ea422dbc773371c8fe71728b10a03eba2fac5d591cd4a87f85584

                                                                                                              SHA512

                                                                                                              3f5e0fffe2943a198e688ce90e20d9125310ba330a975f0ea3bcd8460422c547abbfe61475828d4336a418234ef8b9e7ec9c592c655a4089ec7fac637990a7c8

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              0ea2798423b9f5e5f0a50abc6a47a730

                                                                                                              SHA1

                                                                                                              27f92a2db3da6d4b708cd9eb41576b33fed6b516

                                                                                                              SHA256

                                                                                                              d535aa7dae3a03bdd28330d3ff784e3ec7574c0a5767c86886c16a8342d8da66

                                                                                                              SHA512

                                                                                                              4118374389f565c23a33ae88262dbbb87a48c044f732350984618ef86dbeae339c21b148e3e819e47ec4cda00458c4fddd63299a2bddc59826e31c0c4b14fa8e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              ca2433809899b28254a7f0cfe86334b4

                                                                                                              SHA1

                                                                                                              fc3188a8da6cb15e1204c2c48ecdc4f7bb7ed476

                                                                                                              SHA256

                                                                                                              e52efba15be6623f5016b1a8ab271da50b5f0c3463bf99a49033503dbd80fd24

                                                                                                              SHA512

                                                                                                              90dfbd5c0cdb98814339c24a137cb02a2a48a5dfe4641404f011d4e50dd4c878652a7f54ebea888408cfb4455032c66ca3c3c3f18732a6abd3fe4ee6b2936cd9

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              f00211dac70063568036d0c3d229547d

                                                                                                              SHA1

                                                                                                              ff46673f4f1677280a36691283376655645eea12

                                                                                                              SHA256

                                                                                                              b340508380bcc69fc17d3efc20d3734711b0684a4bd0bbd7dbe9efb53d7ceee0

                                                                                                              SHA512

                                                                                                              036a96892d1fad746e8546f9f4d00822249689e531e516f92f0a295cc040d9452d2fbee3d38baf0bee9c1c844ab51766532c6a4b31fdaf4d69b1a6aa59d65d44

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              dbe5d6412999200d28e9a5446abb2447

                                                                                                              SHA1

                                                                                                              048368a2547d187fa33299f1d7940d616feba7b8

                                                                                                              SHA256

                                                                                                              1245012a6372b3cf6d2b544bc98c1a562f3b6d7a3a2cb380092110a2ae60506a

                                                                                                              SHA512

                                                                                                              02fa498b5e7267c2c1a7473dca91f8a62df2ae96df4a31912c08b8f7600557f95a4188d0d8f80adbc5db8a560d3aa085487b8509e717d99c19f2157b32755dc6

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              435010968f7fe44e4f28673e5e7dec84

                                                                                                              SHA1

                                                                                                              e2df8b3f27bfdda1b1d5efdce45543502c1140c6

                                                                                                              SHA256

                                                                                                              6b1f32d763e9797fdf895be525e9d5581a42087803e98979dd71f091c2655a1f

                                                                                                              SHA512

                                                                                                              b0538d0df6b2a5b91321e745fc0f0750f5bd461be4a7b35f33873187b08bbac2abded175b8d57385d164173b60a3aceb45920e18439e06ca3a204952b874ab16

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              e6074680c979f168144ee34e38dcdd54

                                                                                                              SHA1

                                                                                                              ec2dff45a62b18cb398e88fdd9ccf6210acdb0ea

                                                                                                              SHA256

                                                                                                              c8b0eee9b1dc5c4fee49244d0cd8437bc875f90d64d404a843af6adb86fe8e68

                                                                                                              SHA512

                                                                                                              e9d78cfa090ad2676fb49c61e4d4b3963297adfdfef829b4c654442aeb56891e8ed26228c433512e9ff6bbab13486aedf3630f79531471aae329fef495f1d4b9

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              aea2cec5e07f8a3fabe3f878dd1ec4fd

                                                                                                              SHA1

                                                                                                              524e9e2f4017662d086f0af9ac431960b2b91af7

                                                                                                              SHA256

                                                                                                              70cccdbc8a479d785ab0c429fcaba6a5b3e6653963bfac714047d47c3d1b299e

                                                                                                              SHA512

                                                                                                              1b91b67db8d227f01d7be3d22251e803cf88d0a162ffdd35a0958f3189c2df25b695799d0a771b383e5d19fc310a7e6d1e8df7e4d2d041e16775458314847961

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              f49665328744fa3ff40f1d21a9490e57

                                                                                                              SHA1

                                                                                                              d4bfe89a44f806d08abf5afab20490286e9dc3fa

                                                                                                              SHA256

                                                                                                              a8b58d411bb27f6177bb6df9c37c9def997c1a262ba7c8300094286cdb8977be

                                                                                                              SHA512

                                                                                                              679dd8c9198d1f4d317f8b70a8ad76df97acf21bc7bdfd697c0723578736782aaa231b334babfe6134fd0eb69dc28db21d7f38a10dc9a9c2bb0b7a8f3a371073

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a633.TMP
                                                                                                              Filesize

                                                                                                              539B

                                                                                                              MD5

                                                                                                              08072a87c87aa487ae725630313d051c

                                                                                                              SHA1

                                                                                                              ba3df59d43fd894f52406b9efefd6ac261321cfb

                                                                                                              SHA256

                                                                                                              1617ab800edf2f58b45606e70119cf3fdff469a176570acefcbb29e4c5431647

                                                                                                              SHA512

                                                                                                              119775f8a964a80628ecbf2f87c8671d6a789696858d7a0b4bfc1ec274b5947beda4c891f857de427bcd71be1980c852e0b53f023b92625505f8b25c6f2cb316

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                              SHA1

                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                              SHA256

                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                              SHA512

                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              dfe2ed6828501cdf9562eac2d5396313

                                                                                                              SHA1

                                                                                                              caeb6f88be8ae33e1112c347168450a7d5bffeaa

                                                                                                              SHA256

                                                                                                              10243f6a04411312fde60a000256e14c4190c0a29ad87ed24e3c71f9e9bf66e1

                                                                                                              SHA512

                                                                                                              760acdcb7acf9d35ff2e22e658ba31c1b93a03408ffdc29d644e1196a7b06f29a859e534e4eb5498f3b4f22dbbb193c16463854d8a3a3f8445173f9d9bb80af9

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              12KB

                                                                                                              MD5

                                                                                                              d4071d627a3afbd806efbf646473f0c1

                                                                                                              SHA1

                                                                                                              28f203c484c3524875fd40fa606288ba0b2d393a

                                                                                                              SHA256

                                                                                                              e40b744975e952dab02b74db671490082562dc37121236eedb9841495bbf37c3

                                                                                                              SHA512

                                                                                                              06bb3cdce40cc5588ac0334c9d0507a42ee31326392a3e2037e80790d46a5418d36904ef04844b4f5727f29e9de4c0c580b409cdfa8206780e87d1ae40400f55

                                                                                                            • \??\pipe\LOCAL\crashpad_4632_PSXMIPNKUBPBGYIU
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e