Analysis

  • max time kernel
    455s
  • max time network
    457s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250128-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    01-02-2025 20:07

General

  • Target

    https://drive.google.com/file/d/1NCwivitAp8L9cUVOSGCHd87NU-iDSbCu/view?usp=sharing

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 49 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Checks system information in the registry 2 TTPs 18 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/1NCwivitAp8L9cUVOSGCHd87NU-iDSbCu/view?usp=sharing
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffc779946f8,0x7ffc77994708,0x7ffc77994718
      2⤵
        PID:2780
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
        2⤵
          PID:3268
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2300
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
          2⤵
            PID:1852
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
            2⤵
              PID:4720
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
              2⤵
                PID:3344
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4236 /prefetch:1
                2⤵
                  PID:1776
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                  2⤵
                    PID:4164
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3428
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                    2⤵
                      PID:2208
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                      2⤵
                        PID:4616
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                        2⤵
                          PID:2580
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                          2⤵
                            PID:3692
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:1
                            2⤵
                              PID:4256
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5048 /prefetch:8
                              2⤵
                                PID:3724
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                2⤵
                                  PID:3164
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6772 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1684
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,13243847416887572295,3994825377567556098,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2768 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2084
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3432
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3644
                                  • C:\Windows\system32\OpenWith.exe
                                    C:\Windows\system32\OpenWith.exe -Embedding
                                    1⤵
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4344
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:3124
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap10714:90:7zEvent19583
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2944
                                    • C:\Users\Admin\Downloads\Luna\Bootstrapper.exe
                                      "C:\Users\Admin\Downloads\Luna\Bootstrapper.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      PID:4704
                                      • C:\Users\Admin\AppData\Local\Temp\smsss.exe
                                        "C:\Users\Admin\AppData\Local\Temp\smsss.exe"
                                        2⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:1628
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\msPortWinCrt\eY8VsNPrVBwIsTYyyEPqA2bak0V3exu4bgmmAX31Y8oO9yluWcibW0yOOAs.vbe"
                                          3⤵
                                          • Checks computer location settings
                                          • System Location Discovery: System Language Discovery
                                          PID:552
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\msPortWinCrt\gHxcGZa2mu2r0b7IVMS59ZLk43eB.bat" "
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3968
                                            • C:\msPortWinCrt\Bridgeserver.exe
                                              "C:\msPortWinCrt/Bridgeserver.exe"
                                              5⤵
                                              • Modifies WinLogon for persistence
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1288
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jhuxf3yd\jhuxf3yd.cmdline"
                                                6⤵
                                                • Drops file in System32 directory
                                                PID:2664
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDFD7.tmp" "c:\Windows\System32\CSCD41A1F44BDB64BB58A5FF565B658AEDF.TMP"
                                                  7⤵
                                                    PID:392
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:392
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:408
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\MicrosoftEdgeUpdate.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4444
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\services.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4704
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\fontdrvhost.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2664
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\msPortWinCrt\Bridgeserver.exe'
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4344
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\znztKGJZJg.bat"
                                                  6⤵
                                                    PID:5728
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      7⤵
                                                        PID:6020
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        7⤵
                                                          PID:6112
                                                        • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                          "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                          7⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:5596
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fIZrPQRpQG.bat"
                                                            8⤵
                                                              PID:2080
                                                              • C:\Windows\system32\chcp.com
                                                                chcp 65001
                                                                9⤵
                                                                  PID:4692
                                                                • C:\Windows\system32\PING.EXE
                                                                  ping -n 10 localhost
                                                                  9⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:5740
                                                                • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                  "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                  9⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:1288
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\81mmE0Ljqu.bat"
                                                                    10⤵
                                                                      PID:4704
                                                                      • C:\Windows\system32\chcp.com
                                                                        chcp 65001
                                                                        11⤵
                                                                          PID:5868
                                                                        • C:\Windows\system32\PING.EXE
                                                                          ping -n 10 localhost
                                                                          11⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:5904
                                                                        • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                          "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                          11⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          PID:5520
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xIvSFn08gA.bat"
                                                                            12⤵
                                                                              PID:5460
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp 65001
                                                                                13⤵
                                                                                  PID:392
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  13⤵
                                                                                    PID:5300
                                                                                  • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                                    "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                                    13⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    PID:5436
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pDaBHOJJBp.bat"
                                                                                      14⤵
                                                                                        PID:240
                                                                                        • C:\Windows\system32\chcp.com
                                                                                          chcp 65001
                                                                                          15⤵
                                                                                            PID:2384
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            15⤵
                                                                                              PID:3184
                                                                                            • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                                              "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                                              15⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              PID:4304
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PN8AyO50yD.bat"
                                                                                                16⤵
                                                                                                  PID:1692
                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                    chcp 65001
                                                                                                    17⤵
                                                                                                      PID:4776
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      17⤵
                                                                                                        PID:6076
                                                                                                      • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                                                        "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                                                        17⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5476
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j2RXpaL3EF.bat"
                                                                                                          18⤵
                                                                                                            PID:2124
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              19⤵
                                                                                                                PID:6000
                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                19⤵
                                                                                                                  PID:5896
                                                                                                                • C:\Users\Admin\Desktop\fontdrvhost.exe
                                                                                                                  "C:\Users\Admin\Desktop\fontdrvhost.exe"
                                                                                                                  19⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4304
                                                                              • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2872
                                                                                • C:\Users\Admin\Downloads\Luna\luna\Luna.exe
                                                                                  luna\Luna.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5072
                                                                                  • C:\Users\Admin\Downloads\Luna\luna\Luna.exe
                                                                                    C:\Users\Admin\Downloads\Luna\luna\Luna.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3580
                                                                                    • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3204
                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                        6⤵
                                                                                        • Event Triggered Execution: Image File Execution Options Injection
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2812
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          PID:4808
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          PID:3652
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:2380
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:4296
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:2748
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjQzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MDg2ODczMDIyIiBpbnN0YWxsX3RpbWVfbXM9IjUzMSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks system information in the registry
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          PID:5040
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{F22DE976-F7E8-4C07-99F3-F9D3BBFB9221}"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4900
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msSmartScreenProtection --mojo-named-platform-channel-pipe=3580.6100.2961704211178254912
                                                                                      5⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks system information in the registry
                                                                                      • Drops file in Windows directory
                                                                                      • Enumerates system info in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                      • System policy modification
                                                                                      PID:6140
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x1a0,0x1a4,0x1a8,0x17c,0x1b0,0x7ffc641eb078,0x7ffc641eb084,0x7ffc641eb090
                                                                                        6⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        PID:5848
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1864,i,17106593656280540035,8889425345171000279,262144 --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1860 /prefetch:2
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5484
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2056,i,17106593656280540035,8889425345171000279,262144 --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5324
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2400,i,17106593656280540035,8889425345171000279,262144 --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:8
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:2260
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3708,i,17106593656280540035,8889425345171000279,262144 --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3684 /prefetch:1
                                                                                        6⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1088
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView" --webview-exe-name=Luna.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2900,i,17106593656280540035,8889425345171000279,262144 --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3928 /prefetch:2
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:6132
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:1464
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjIyREU5NzYtRjdFOC00QzA3LTk5RjMtRjlEM0JCRkI5MjIxfSIgdXNlcmlkPSJ7MzQ5QTY3NkEtRkE1Ri00NTkzLTk1QjQtREU5M0YxNDE5OTI5fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7ODA3MjBBNDEtRjA2MC00ODdBLUI1QTEtMUE3QjJGMjE1NDc4fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks system information in the registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:1704
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\MicrosoftEdge_X64_132.0.2957.140.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5744
                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\EDGEMITMP_E8F5A.tmp\setup.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\EDGEMITMP_E8F5A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\MicrosoftEdge_X64_132.0.2957.140.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                  3⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  • Drops file in Windows directory
                                                                                  PID:5684
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\EDGEMITMP_E8F5A.tmp\setup.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\EDGEMITMP_E8F5A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E636EC6F-EA3A-4A94-B001-A4CDE045F5E3}\EDGEMITMP_E8F5A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=132.0.2957.140 --initial-client-data=0x2a0,0x2a4,0x2a8,0x27c,0x2ac,0x7ff63129a818,0x7ff63129a824,0x7ff63129a830
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:6092
                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NTk5NTYxNzMwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNDMxIiBkb3dubG9hZF90aW1lX21zPSIxODc2NDEiIGRvd25sb2FkZWQ9IjE3NzE4MDIxNiIgdG90YWw9IjE3NzE4MDIxNiIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNjA1MDgiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks system information in the registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:2092
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4040
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:768
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\SoftwareDistribution\fontdrvhost.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4984
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4808
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:5016
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:2152
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "MicrosoftEdgeUpdateM" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\MicrosoftEdgeUpdate.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:1492
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "MicrosoftEdgeUpdate" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\MicrosoftEdgeUpdate.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:1724
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "MicrosoftEdgeUpdateM" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\MicrosoftEdgeUpdate.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:980
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\services.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:3640
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\services.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:392
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\services.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4444
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:2664
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:4952
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:2152
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "BridgeserverB" /sc MINUTE /mo 13 /tr "'C:\msPortWinCrt\Bridgeserver.exe'" /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:768
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "Bridgeserver" /sc ONLOGON /tr "'C:\msPortWinCrt\Bridgeserver.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:980
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "BridgeserverB" /sc MINUTE /mo 7 /tr "'C:\msPortWinCrt\Bridgeserver.exe'" /rl HIGHEST /f
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:2204
                                                                            • C:\Windows\system32\taskmgr.exe
                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:1328
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4932
                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks system information in the registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4828

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\EdgeUpdate.dat

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              369bbc37cff290adb8963dc5e518b9b8

                                                                              SHA1

                                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                              SHA256

                                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                              SHA512

                                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                              Filesize

                                                                              182KB

                                                                              MD5

                                                                              8f7c44e937ecc243d05eab5bb218440b

                                                                              SHA1

                                                                              57cd89be48efe4cad975044315916cf5060bc096

                                                                              SHA256

                                                                              bc3cdd57a892ce1841787061e23e526ad46575460cd66c1dc6dcf0f811563d59

                                                                              SHA512

                                                                              9f0020b81d1945fea12efe1a0a5e59caae4a01432429e065e35c73b15db873253094b2ff1f8903a348446dfc9c9fb658f8bfed8c25bc56e8b546c16304a385a3

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeUpdate.exe

                                                                              Filesize

                                                                              201KB

                                                                              MD5

                                                                              70cc35c7fb88d650902e7a5611219931

                                                                              SHA1

                                                                              85a28c8f49e36583a2fa9969e616ec85da1345b8

                                                                              SHA256

                                                                              7eca199201273f0bcff1e26778cb535e69c74a69064e7759ff8dad86954d42b1

                                                                              SHA512

                                                                              3906ddb96b4b1b68b8c2acc940a62c856e8c3415a1b459f17cf2afc09e05751e0086f8e4e5e0ddd8e45cfb61f811bbe4dd96198db68072b45b6379c88d9ea055

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                              Filesize

                                                                              215KB

                                                                              MD5

                                                                              714c34fe6098b45a3303c611c4323eae

                                                                              SHA1

                                                                              9dc52906814314cad35d3408427c28801b816203

                                                                              SHA256

                                                                              fbf495968c4a385ff0790e6b65d26610ef917a2b36a5387eff7ae79d7a980ac5

                                                                              SHA512

                                                                              68a65496275a1511b2d3bd98ac5592cb1c1eb9df0448471a8985cb2f458c66163e6d55545940de72dea80118ff8ec7ba0ad3276f51095f55c1243fb9f3311345

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\MicrosoftEdgeUpdateCore.exe

                                                                              Filesize

                                                                              262KB

                                                                              MD5

                                                                              c8b26176e536e1bce918ae8b1af951a2

                                                                              SHA1

                                                                              7d31be0c3398d3bad91d2b7c9bc410f4e45f37be

                                                                              SHA256

                                                                              be6ab7dd506e44a0a9eb0dd531929bd8aa0796d85a0353e6944bc6bf1630b717

                                                                              SHA512

                                                                              5a362cbabebbffbb0797646576b65e2934a3b0a30306d74078ef2448fea3940df14f0b8f149691a100cc170bd548c9b420dcc8aa41eb1ea0700c9f155626c565

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\NOTICE.TXT

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                                              SHA1

                                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                              SHA256

                                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                              SHA512

                                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdate.dll

                                                                              Filesize

                                                                              2.1MB

                                                                              MD5

                                                                              40cd707dd3011a9845ff9c42256ea7e3

                                                                              SHA1

                                                                              4045ae709979f75b1cf32142c1137b4be2ab9908

                                                                              SHA256

                                                                              9f4c7072716e0be1be08207a7024a5e41162e288e677d805be8e5469a8bd4909

                                                                              SHA512

                                                                              bf1ada8a0d9c3d9f39fb739d05fc4a61f0a7e0e1bb5eb44e6f0f5f58381ee6d80aad89dbc3211b70a6294fc69d5820c70fa8488ef2f793a3710ecff5ee90422e

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_af.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              e91e279752e741b25cf473338d5aac88

                                                                              SHA1

                                                                              2b8ea61868a26408cd1dd351cca5139a046bbb7b

                                                                              SHA256

                                                                              5635ecedd84330f070a9d6f4cea8b8b81e9dad8592d336ebfd236b7d67e58acc

                                                                              SHA512

                                                                              7404cdb82309351a21415b045fc7165137492aa262d00fd0f74bad4262ce10e86c3bde1718c38757b7133e41d044035e731c52cccea285d659c4a570776ae535

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_am.dll

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              bd175cb3dfc1d43944223bd5d7177539

                                                                              SHA1

                                                                              193623dc372937f31a545344d340360665b8d69a

                                                                              SHA256

                                                                              bf0d65cebe0c29f15a616a0dda2f1a414e3f96fe7a28ff7876e811855be6621b

                                                                              SHA512

                                                                              f5742352852837ce16f3cf1655e4d41e301f0351b68c7346457978aa310b95b69b1070741fc2ab8be5ff449f6fd44660df3b15811630efc1420ced1455fcaf5f

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_ar.dll

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              42015aafd53012b9c8afa009ee501fa0

                                                                              SHA1

                                                                              c1fc049feab4fb4b87faf96c31b3d1160f1c1d39

                                                                              SHA256

                                                                              86858a1807e6cf0b91565ed7a5a15db24720b0a7f60ae41e67dbf9faeb6ef2fa

                                                                              SHA512

                                                                              9ce323da000b51480ee35973872fc7d181e1f69e820ac737c62c36eaa81eb99965bae39fdd394459adfaf8f746f5dc3b768015e01d8724e2d0718f5286c29389

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_as.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              8a54873d54a41442b62f9fea9492d3a6

                                                                              SHA1

                                                                              fb19af151b15f4bdb7a555924f1835b0337ff1d7

                                                                              SHA256

                                                                              af9bdd050b27b8883f72e3596179fe244a6a2e3545950c82889aac7198cf3c32

                                                                              SHA512

                                                                              7cc0a578586853afd027264c3898cb1460b23a47eab9c79e064b9f327fbdee6e3f9bc7043a5a76a710ada05edae4ac0b47529be3ae67ca9b5afaaa16151797c7

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_az.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              e47db9afb646fb31cc8650837f487134

                                                                              SHA1

                                                                              f304204c908ea1fe2bcaf76040d5d1f13f1e99e0

                                                                              SHA256

                                                                              4e03ed7a538793fdcd4c646c62ddd278c46911099e6485bb2644a17ad3a8ecf6

                                                                              SHA512

                                                                              b2b01c86c78ec3450635c0fdef9666ce302600956e8def3bb02d205ba2a11b3d422520a64361c6f666998bd82b5557ec96cbcaba9e1b712c756e75128c8f9bc0

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_bg.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              5887cd452245dc7bd0389a0ad5db98e0

                                                                              SHA1

                                                                              6486d0ae59ba338e8bce87b438f86691e955840d

                                                                              SHA256

                                                                              922a102cae4e74bfc0b402bbb136116eddc71a8adcf7f1268d48006c858d1d60

                                                                              SHA512

                                                                              0720aaebca04e84d8af2d7b153b0fc51e5651cf664051b8c4b44159ed4c6328eb237ba4f4c97bebedbb1a45ca5c1d0f249cdccac76c6d5619e0e761d12aaaba1

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_bn-IN.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              6aab6d42c7b7a90523a3272ad3916096

                                                                              SHA1

                                                                              cc638bd6ec6478734b243de2daa4a80f03f37564

                                                                              SHA256

                                                                              67180722f255985e849ec3ab313dcdc0bf2834bad7b6163a0b14587fdf4b4c66

                                                                              SHA512

                                                                              ebc17e0ef86b8e5bb938040ad78b299e33d1228c730666526aab27e464626b71ea900cb6dbe074bda5e42e77cd569b083637e233d757b8b0bdee2df2e0c509f2

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_bn.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              abc20df0545611a835dcd895d2832cca

                                                                              SHA1

                                                                              39e90363156c461e5aef64a714ba43cc61617ee5

                                                                              SHA256

                                                                              75d8c2e259b4d113c0967615af61e8f54eafb49c498767291627faae9fcf504b

                                                                              SHA512

                                                                              732f31d175f08c5c69b9cf540e2b0e72b8986b44d1ebfdf0e56eb56b68bea64e6446932a546f1fc30dbbbad4ccaf6bc935177a6348c5280ef786d6d8dfa7b325

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_bs.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              327e92c7a55ec996ce09dfcf8c89e753

                                                                              SHA1

                                                                              2a51c99519257ddebf0d8280d46e0c0fd416e7a5

                                                                              SHA256

                                                                              2b61608a7aca43b7ea4374b79acc6e15deb382eef0fa8751c8e57e03e061cab0

                                                                              SHA512

                                                                              ac3ca0f66b899759f0d23ba64ff291486edb1e1d3bb626ad3efe3e3a6fd2aa4081411546e4849ff1645dcd26161f35defbd8442278e6d6f66311780c60474296

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                              Filesize

                                                                              30KB

                                                                              MD5

                                                                              e0d2675c6de1b8d4e5e463246529a304

                                                                              SHA1

                                                                              132dace535b9cdc7a4e5f6137407d5becb23c4c6

                                                                              SHA256

                                                                              4af082aa0193b9b15622eba1f6165d0b6032b4dab17ba16a8a9affb267ebec34

                                                                              SHA512

                                                                              afafc1ca5abc636066ee98a6c68356d68f506fe3734a4b3e68073eed1f2ddc51840464e91d3cd3b28648fcc26b9457ef6484100f9543739220ad75a9eecb1e90

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_ca.dll

                                                                              Filesize

                                                                              30KB

                                                                              MD5

                                                                              bfac1c3869df5375aedb24458cf321b7

                                                                              SHA1

                                                                              848232c155c7dca65f6cb22d27a72f2c78e964d8

                                                                              SHA256

                                                                              a9f5cf25b9512e1d30ecb769a5eeb694888b72b7f05b78c417814802c5aedbd7

                                                                              SHA512

                                                                              732270e8e8036f8ec59c214ca3804c6c67420bcf5fd633347c764f90b06b25fd73a0c7aa75ec42461ae3d3570fbfec5c5a7eee10e8d494b805b7c7e0d4aa227e

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_cs.dll

                                                                              Filesize

                                                                              28KB

                                                                              MD5

                                                                              c5681c3b4a8145d3b6cbf51e3f0b12fb

                                                                              SHA1

                                                                              908a0546ce091906aa5e7728660b838bf1e619e4

                                                                              SHA256

                                                                              2b47a6c19ec492149eca6afb03ca82ac1418a727f35cb641bce9f22136dd3459

                                                                              SHA512

                                                                              06c850119b5199bfcec41abe2b5e6929e0a960b69337c6048e0dbdd37ca56401885785de96cec235093a4d6536d9de55178a4c739a6ebd5e34514e12635b6d31

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_cy.dll

                                                                              Filesize

                                                                              28KB

                                                                              MD5

                                                                              3206ad1fbe5c53d278607da7767b1996

                                                                              SHA1

                                                                              6964da8787c299e71f8428b22ed8ff6909912034

                                                                              SHA256

                                                                              9ea2727ca92f74c7c35ea22287f13ef262241a905567b908e2860f19e044a848

                                                                              SHA512

                                                                              38281ab3590a2e6210d1d9c0d1f5a4a3ef19772065f87d94570bb448fb83ea0579aa8bac9e94b05ba2b6bb2bb882f1be6d45c921c52ca2f0608056512fb3338c

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_da.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              7f0ce1bf90bc88d5fb4d32d359063868

                                                                              SHA1

                                                                              59d8ba8397c325ed7b2dcd6a262906795549af6c

                                                                              SHA256

                                                                              1147a2cac674209b9087f7c81c09000a2177bb7d42d0d518e3c93d8a9ee2d7fb

                                                                              SHA512

                                                                              5cd723cad43388c7e2db4452caa20c07e73a676c82bfaca27a293ab70acdbb115fd82c7a65dee3e6c6d8969c4b99e90ce832760b6f7ab47e9a4f631ce53813d7

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_de.dll

                                                                              Filesize

                                                                              31KB

                                                                              MD5

                                                                              d9eb30f1811161a6903901f1ff316ebd

                                                                              SHA1

                                                                              7ce5e34af30e821a0bbb7074da57636c1be15d6f

                                                                              SHA256

                                                                              73b4fab09f7f224b2527dffdb617b7f852c78eca8989d493ba2fa2201b1becf3

                                                                              SHA512

                                                                              9d2e2a44fd027c30836254de1ec99fdff4bad2d3488f25d88a9f80f5f994dd5c660903dd3586dca85fa9e1a269ac8c51b5a060156fa65dc1df0d8137bf878c82

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_el.dll

                                                                              Filesize

                                                                              31KB

                                                                              MD5

                                                                              85dadb4cac0d76fd821346c411d5c3d0

                                                                              SHA1

                                                                              999dc0bd7250f71465f5098dde263a7a82ba7b3c

                                                                              SHA256

                                                                              1392f864c486e4b4b6859d900b12182f5ad5ec90e183808ab7ed0049aedd807d

                                                                              SHA512

                                                                              649833bf473139db879c2c7218567c49ad6436e3af1efdc7d9e9d48b8d3347e2bfacd6140a59d7973fa9df9cc9cab0e042bdaa7dbf32846bdf6b812b7ecaef07

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_en-GB.dll

                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              5d4f7ab307f71d761a7f0e193f4b2ca1

                                                                              SHA1

                                                                              a3580268a98ad5242c7c56fa759f39276b6149de

                                                                              SHA256

                                                                              e2f0a11b5269b08261397e2ba8e2a5e44d5bf2e042a1cb91ad395d7c274b44d8

                                                                              SHA512

                                                                              307c489db833e4f2c74ab5201909ad2c53c691e0409f5abc29540a84d1c5ae146a072fecaa0ac886c83e4521fecc58ae5b0ff4331f3b37f39114d1fdea731021

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_en.dll

                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              cfb71031c56d9e8b9490d01fbe86302c

                                                                              SHA1

                                                                              9e11ecf5efc88e0beee1db46620bebc73f86dd21

                                                                              SHA256

                                                                              b18e14d0e24546193822b83996c5b311500ca213beb4d497cbd1dda9dac9db2f

                                                                              SHA512

                                                                              9cf993ea53673e416eead78d45a6d700b74001b69b1b987d479e77348ea8dc151f4ba6d6b1220db21ce792f9da51b9c83f33663621f9350b848a766ceae92370

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_es-419.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              b25a10d8b739ac2eac10b7b7fc7a61d5

                                                                              SHA1

                                                                              ec993d8113e4c0a4a1b36920a8991521e4f7eb57

                                                                              SHA256

                                                                              cad0cef66ad1097dc11e6396d0a0fb11ec1734acfde15e9eae402ba0d068615f

                                                                              SHA512

                                                                              315971e819d2c3dc5fc30ffe2275c3608125f1e4f14dbeb39aa0fd014291dec0c5efb3e02628bf345c92ea0faaa38e30d4ed5c3793995afff9cb9c933f234513

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_es.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              6c3d219e2169f5566a8bed031b21bdc4

                                                                              SHA1

                                                                              073a61c02b87e37e87fd3c8e609a56828ec49a47

                                                                              SHA256

                                                                              3a841555813f21928fdd45003a3f694a87074869b001b3e063eb97ad35d8fe17

                                                                              SHA512

                                                                              2b57d8325ada86a1ea01df0c7d0122875450f913bc8c21d8a7dd44ac7037a170e2f4fc92c13c58980aa9371a7bdfdfee34b9e188e16ad0b89181f7f901467152

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_et.dll

                                                                              Filesize

                                                                              28KB

                                                                              MD5

                                                                              27d45a84e2b94a60d5a821597fdad6dc

                                                                              SHA1

                                                                              2125fe5fbaa2db280a859ef3a7d27ba21efec036

                                                                              SHA256

                                                                              65f3cd75a7121dc3d417a9c3180bb52b485b5e7d0ac3b483fa355d13515f970a

                                                                              SHA512

                                                                              eddccfeee69b7a53adf32e72724ec8ba1668d1927322ce61429a4c663cf3d17e3f6f59fe1930b96f78faa70d30edfd7845ba53cc161f06a4e67ad43d11cd576e

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_eu.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              d8323f3db20d104441f548decfd022ba

                                                                              SHA1

                                                                              de7f58b9ee7cbcad73433a17ff55385fd7e91035

                                                                              SHA256

                                                                              d07d8eb066e953af02a6e3a160232a73c1b66bb54d93d6b2ebc1557d1d322358

                                                                              SHA512

                                                                              7de3a803131086c3368d4acada0b6a29ef4ed4102a151eb000056c233da4853c97e394c98d6fd856714758ee17a0cc4c3df061a1b5d2b2b3e3bf95447bb729a5

                                                                            • C:\Program Files (x86)\Microsoft\Temp\EU96E7.tmp\msedgeupdateres_fa.dll

                                                                              Filesize

                                                                              28KB

                                                                              MD5

                                                                              6ba182cbb744541288629a2464ba99e6

                                                                              SHA1

                                                                              366751e425128654514dc82112238a7d6f4c9908

                                                                              SHA256

                                                                              cca362dd297b8d8e20893cf4da8cf9efc9848f97a04a9d69cabff67ae947607d

                                                                              SHA512

                                                                              ab3da91d7ab7150100b580d7b25a5fe9cea67affb1c4ac9e479b70e2d17ebb14a0745bf62ffb3792b8ce4cbea130cbd0012053a5dba7930252e2c09b763ea658

                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                              Filesize

                                                                              68KB

                                                                              MD5

                                                                              8d35d6537bc7408dbcbd97d1eaa997b2

                                                                              SHA1

                                                                              4d20c76ea01f44cd4fd856a3e4935af122e4f396

                                                                              SHA256

                                                                              cbb1ff1c1b187b884c5987b1e35c86582cbc290e9172e58087cfe7920c77fc7c

                                                                              SHA512

                                                                              c94cb35768247de2b30438a81dcabf57f1a61df56f5e7c887f62ebc820e02d760876bcb41b0bc81d9f24ec9748377d1ba2ebb48a1ea9c02aec46b1d08b7f4d35

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              425248739d77afa964e1a893d2ea5a94

                                                                              SHA1

                                                                              ae91c41cde6ffe01839ae7e61b193c241d18a513

                                                                              SHA256

                                                                              816b3a135562fe43c926caa3e9f2b6271ec5fd7e44d6a05dbc6d7cf9504aa254

                                                                              SHA512

                                                                              c4dde9efb7f500f7216d83e9327b03a1905568da3a7346668100792d4309fce8ac2ef1fe6124ae06a4686762b4b41d5ab7a64343c446b60c301c8283d9547c37

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              480B

                                                                              MD5

                                                                              34c93b0fae8b0189395cbb9d01154020

                                                                              SHA1

                                                                              02a2edc979a81b7326c1c1fd8f14115256af2e42

                                                                              SHA256

                                                                              02911ee93ffac19f7067bb15a714c8b164e97ee21fa54eace6c7127f8736e89f

                                                                              SHA512

                                                                              8f6b9151eafe4c4f1639faf2229b680fa92ace692a93b45216569897d1d38f74f479b725467d435bfecd75890a636273071d28235c14f12534b374088c8a3ade

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              d589e8c966c36ccc14bc6846a677a4c4

                                                                              SHA1

                                                                              359f69317f9bf960f78e86634b54e1f98c5104a6

                                                                              SHA256

                                                                              b67198f58b3f3328f781db775a84f990922d780ca99cd41a4ff5fc03bca436aa

                                                                              SHA512

                                                                              cf11b13807c2eff73a081c1daca9f3dab28c6a545b45e5ffcd42820eb2c6f09c2aedf8a41a30fe700b515bbe39e5610c8abff9af6de885f3bf574d45f7d95dda

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              a9d13ae2bae158cbdd67f119705df508

                                                                              SHA1

                                                                              1dda46701394b94f21f0c2c7c99af8f5b3ec3a8c

                                                                              SHA256

                                                                              e465bd91e16e544f0a9a4afb6c1c14b5d108eb3303947c21f9d4dd3517903150

                                                                              SHA512

                                                                              31d53352e08643e72c3d10e548f87441a824aecf1a894fad1008624e925e5d66ceb6d440503b6132951d9c27191675a6a274b812a7c203d20601a606a827e9ae

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              39ecffd765f440088d28e356075809fc

                                                                              SHA1

                                                                              3d651ced055455cb2cf1a3cb33df9b486aa14a0d

                                                                              SHA256

                                                                              17c05c82ea13a9eefde1907038a258caa1995fc1ac96145d1fb4ca3e7c132578

                                                                              SHA512

                                                                              c45972c7272d92e7d8f609db8310ee964b49578415a92d1a5dccdbb811d550e55667d44e30ce905e5e2d1e88b108629b8fdeaf4a5ae6c94c70fcf54c49705a0b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              fbcb51fa544d92eade52ef43f42588f6

                                                                              SHA1

                                                                              0966e300706e3031b8df42be04450f9ea111f55d

                                                                              SHA256

                                                                              d1c7966b04d438720f25e550e8bd1cc7ad1bb5986af40d037556a37f049db18c

                                                                              SHA512

                                                                              98346e11ffad6679420f1cac90ae6ac61728dd4f930a33fd0b8c7470a919290cb8d0dc96ce3b5a049fd4a4e3891fd93842214b2ac5e61d3351db7ef5338a89ea

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              111B

                                                                              MD5

                                                                              285252a2f6327d41eab203dc2f402c67

                                                                              SHA1

                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                              SHA256

                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                              SHA512

                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              046e948c9b3123314da780235cb2d3fb

                                                                              SHA1

                                                                              f7fb11e849b06fbba0c594c953d8885b3ce7e2b8

                                                                              SHA256

                                                                              79340bfab5c9ba1cfbe4439efa97e5ea615d88088d8baa5bc61b4e529652dd4e

                                                                              SHA512

                                                                              04e0ab47133c6a0244b235d5bf18bac2828d89e85e2534059796b6e9186d0265d7c055cb768f1ff3c6812c9d8aa25f1f4035b9f9f3e08c8fe1d03faf1397c822

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              1efb59d1e1628c885813a4bccc6255aa

                                                                              SHA1

                                                                              3dc9f82689832b2ff440b94fa76660c69d297b7d

                                                                              SHA256

                                                                              e7f439a7b384ac0214c853c405008f0e5a522f7bc6504510bef0e220647516a8

                                                                              SHA512

                                                                              f1584b4fabc650ce4cc14bd3b0181aa1844d35f3e8a428e9bad16794e6486331b1409336e7db470927e09951e0b407a150fac6de41c6c8e0f05d61d4d6709b66

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              29008baf11749b89964aa24eff7bb34d

                                                                              SHA1

                                                                              eec0e9389c17586b8b1370d6ca11dab93ce021e8

                                                                              SHA256

                                                                              8f1e9a646962c275d3e87d87b81070c003d88a3cf6ad49ffeb53d08ff376453f

                                                                              SHA512

                                                                              410205bdb6cd4156237524f7fedf92d0fc3abf05a83154ae5ad9df43672d6e06af28f8a27618c8376d3f3b24d40b281c5a7984f1ff04ae61d9b1a85ae9d8508b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              5c88640f53026047be40f681f9910c9a

                                                                              SHA1

                                                                              e82810006e982612f8c3e55bd3b5c3ddb2897b92

                                                                              SHA256

                                                                              71cf133bc8186802f55453bbc7e60ea536ee8629d2bacfb9191a8c512aa70584

                                                                              SHA512

                                                                              21b6c6b69f405e6cef9c53e6c40388ca9ac6c273ee5d6907364c6ec753a454009432bb586424847ea404a10daac389b8672ef6ace85f6bcd951ca363034aa818

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              741e7966f72ba6633585df31e6524eba

                                                                              SHA1

                                                                              57b65f4fd3cf94c47beaf9ec703cf79eef30b60f

                                                                              SHA256

                                                                              0f31c96a78a71a410813d8fd845fa1b56e4c27b28d6d0a18589101e8e323a034

                                                                              SHA512

                                                                              610d6fb1b8e9d1afcb9d297243d252d26306487230aaef63ea69eddc736a3eafa4189deeca966b59b2030333f91eaf51141da12972475ac144b83b110fad2558

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              61f54c849e43cf59ae8ecaa7fa262f00

                                                                              SHA1

                                                                              84bfee31af3754349bc1b968d6a9b6859035c34b

                                                                              SHA256

                                                                              ab34f2bb1a142f8b1191275cd57efa0ce69f38b50ea1edc7ae8b43af80b7028b

                                                                              SHA512

                                                                              f7abd4d1b7016f51a021a04152eb3b3235c4fd8a157247e4d94dce158aa2a523cdae2140040b76769d0d88fddf0e607e18dc6e5d69674584902d77d9ef3896af

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              dcb3a22320d5a33a1efa1b4847ea4bcb

                                                                              SHA1

                                                                              a593fdbecd26610c1891961c378941baf8560398

                                                                              SHA256

                                                                              33e7feba556087bb8a0abd289b518350b77d05b7a551700fad1955048e59ef85

                                                                              SHA512

                                                                              0ebb797fc67e557d0960f80e5c039efc238cb64edc3a7fccc39eb2142ada726ed91498e83abb725017953c3c900943364793c8e6f952a7c2784e27748d83d2b0

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                              SHA1

                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                              SHA256

                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                              SHA512

                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              072ff2fd003cd6df1ebb6145581b6b61

                                                                              SHA1

                                                                              4ba81032391450ac12442e4466928118b7d3230d

                                                                              SHA256

                                                                              719ce182cba00520c8c1691fa6bf9f6d4dde25f3998632f58b2c434347f193f7

                                                                              SHA512

                                                                              39e2c1446ab0df2818185e9b8ef349ba91dcbca39663e319e70d3ec5399247346a8f81e40b617fbd370134cf011522154bb414e08bf5c630c94a7947a43f8d81

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              9eac837c7dcf621cb2d59fe885c2b44c

                                                                              SHA1

                                                                              a18a647a4c39827675f870ee0269a7c2a797ecaf

                                                                              SHA256

                                                                              b9debdf5fb709592897e0d42103aaac1e1b543a2dc74130f93770bd08c26b439

                                                                              SHA512

                                                                              9c2fa0fcc4a22ea9f0b9f4956e1c3622fb032a2e3fbb091c1cf1f1efa52b07203eeb654b003e1cdffb62df52d7d1c95a6d88862d95f4707e4a400b3fc4a23a4a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              d68579076a036112d7b6be705397ad7b

                                                                              SHA1

                                                                              a6e46b4d1e7bc888d3e51c78c32b6917593831c0

                                                                              SHA256

                                                                              8b07af2d108e33788b55c1291361f3ed40bc167b73978ea906888d7dc31761da

                                                                              SHA512

                                                                              e9b2be7a93533084f73991b44ab6f3de722322a38a59f5172e09b1226e411749c1f8532bc31cb26dd8d8fdf439b0d033bf41ea1de550bed63f47b80dd89c5d24

                                                                            • C:\Users\Admin\AppData\Local\Temp\81mmE0Ljqu.bat

                                                                              Filesize

                                                                              166B

                                                                              MD5

                                                                              e1e50b42598b6fea8ba187a01e2be82b

                                                                              SHA1

                                                                              367f7c4fde6d829821f1c4f305b01a7d90d22c0b

                                                                              SHA256

                                                                              3d7056c19ae5e01f34b905b4a3b622dcf1a2d6e0bbbf50e2fb6c26016bb1e740

                                                                              SHA512

                                                                              2b0ad8887111043b4aca8982e7d088dfaa2eb7ea396528e83b4e31f14be4fe3a677246d457b5c1069448176039c9c66120d41964092ecc25762d6487216ad4a0

                                                                            • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe

                                                                              Filesize

                                                                              9.6MB

                                                                              MD5

                                                                              ed3138e87d280c1a89ed633ec366211c

                                                                              SHA1

                                                                              549d6d6c7e81e041b63f2505ea21a76f0b76eee8

                                                                              SHA256

                                                                              e506ef3cf54b4690b0d1fda1fc20b158d6b5337801c60562c0a6a1608a420874

                                                                              SHA512

                                                                              7b61fc97e076fc6d9d89a8919eda32fb15cdc41a3a49255083ad91e1bdf14fcfbcb9129a475efeddc524170304fb36f41a23d07c148e77d0af5aabd6ff12e2a9

                                                                            • C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              b49d269a231bcf719d6de10f6dcf0692

                                                                              SHA1

                                                                              5de6eb9c7091df08529692650224d89cae8695c3

                                                                              SHA256

                                                                              bde514014b95c447301d9060a221efb439c3c1f5db53415f080d4419db75b27e

                                                                              SHA512

                                                                              8f7c76f9c8f422e80ade13ed60f9d1fabd66fef447018a19f0398f4501c0ecc9cc2c9af3cc4f55d56df8c460a755d70699634c96093885780fc2114449784b5f

                                                                            • C:\Users\Admin\AppData\Local\Temp\PN8AyO50yD.bat

                                                                              Filesize

                                                                              214B

                                                                              MD5

                                                                              ca6ac99b325e750b0624098f2cd7df16

                                                                              SHA1

                                                                              0c7ffe8816724039f82684e943cca28ae484b0cc

                                                                              SHA256

                                                                              ce7d3cec7b091c658461a9a8966a7bdee9fd89cf745e9c267157bf5be30bb87f

                                                                              SHA512

                                                                              8f3b3dbfa6a608ad2caf31b39758505f7c1bc0e3baefd7c0868b3005a78a76759d1faaa588dd53bbd2beb7494fc65c61f9d1d57e68f6bc92ab2efde3f5f7a4af

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sziipi5n.0hh.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\fIZrPQRpQG.bat

                                                                              Filesize

                                                                              166B

                                                                              MD5

                                                                              4a0ed7fe5b35d0a71c1bfb6a2f182cc8

                                                                              SHA1

                                                                              2403c0474f3bf9e4efcb276b82b8f781323b184d

                                                                              SHA256

                                                                              8a80208cb5b7dba3ac042f1a76047fb9df26b2372f541f9e07c7d753a42a7d1f

                                                                              SHA512

                                                                              d69bf2391c0fc5d2726a3c4ec18b77615f1f9e091c979b24e2d036b08322567fa568c3a970e2e6601a404f681e398ff8657281a9ef40ff73e4e9e170b62a9b8f

                                                                            • C:\Users\Admin\AppData\Local\Temp\j2RXpaL3EF.bat

                                                                              Filesize

                                                                              214B

                                                                              MD5

                                                                              638bb74f4d69150882a22ffdd73ecfc1

                                                                              SHA1

                                                                              2ea2041a881ff2eab0d28cc8f1e5ee1a3d17c20f

                                                                              SHA256

                                                                              835cc7d775aa41061e48d3eceb84d0ac047b9173540eb281d8a1dc9eddeffdc3

                                                                              SHA512

                                                                              ddc258ffc52fd5b321c0b26a7dc66947defb2b6b9b1888b77c3e159be129d9ec4cb13b720aeb0164304afd238c8cffb3bb0425a7901e0f3cf2a53e914b7c1c80

                                                                            • C:\Users\Admin\AppData\Local\Temp\pDaBHOJJBp.bat

                                                                              Filesize

                                                                              214B

                                                                              MD5

                                                                              0de0798091cdd187ec99e7389d17379b

                                                                              SHA1

                                                                              dc555f79e1f2f6c4aa7d1e852098dbc5aa537fcf

                                                                              SHA256

                                                                              2ec262866fd401149c8d82d1c2b22f0a94d7540f8588a70c8190d1a45391cd13

                                                                              SHA512

                                                                              372ca0239b51a6b8b64d27705b4c314176218c11c3022cc0d1f2c25244d24e762d830ca91a30377a0c51f3289b9a3fafe245c55b5887d0b25d3f8631359bb50e

                                                                            • C:\Users\Admin\AppData\Local\Temp\smsss.exe

                                                                              Filesize

                                                                              2.1MB

                                                                              MD5

                                                                              a9807eff6f00fc0dd78946f91863cce9

                                                                              SHA1

                                                                              26cf4eae0c5336c093f264aa1d7d0dea6b2a974f

                                                                              SHA256

                                                                              1fa8116dda3eb9ff2a6486a8b45071fe8c5ce5786e4e43011ffbd049155014f0

                                                                              SHA512

                                                                              37790edfb2ca53d40f828c23ab020c1e34f65f00d38bb793646f60ff2b62cb045dcd44657253362cf5aaa2215d336af7ef88be4bf1c35afef0fc03fc770d1cb9

                                                                            • C:\Users\Admin\AppData\Local\Temp\xIvSFn08gA.bat

                                                                              Filesize

                                                                              214B

                                                                              MD5

                                                                              f84af5f125605d465e8a763bdeab04b5

                                                                              SHA1

                                                                              b285b862ac4bbf1613b64f48550d6bc3e87f827c

                                                                              SHA256

                                                                              6294c5508e391dbd33ff4d0d6917f54b5e38885a58256b7dfa72f72883b722ee

                                                                              SHA512

                                                                              427a08f050b65d22f1543b5e507b945c37267e28c924314f43148c2d2ecfc4b870fef79d56977c5cf2229bebd1fa714e3a808231cf73d5987b0c5bbbbd56f2be

                                                                            • C:\Users\Admin\AppData\Local\Temp\znztKGJZJg.bat

                                                                              Filesize

                                                                              214B

                                                                              MD5

                                                                              bc277469066d21721d8ee717c32197fe

                                                                              SHA1

                                                                              7e354413c0381773e463ae8f0833effc58b555f4

                                                                              SHA256

                                                                              72e14b6b546e4b3c115ae98b9afd89f9019fa2cbc0cde5a95ed6012230e8fe6b

                                                                              SHA512

                                                                              13918e2d61035e5e97e07545d6fece3e74614d33c04b338352441eefc021a287d2e60478c80a9251b5320c2bc6e337809a8c17607d23c38ad579e9830ce59be5

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\metadata

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              654bd5e4184fe762c1e7ef5509bcee31

                                                                              SHA1

                                                                              9d5421aa395061774ac7048317e4535747d88c26

                                                                              SHA256

                                                                              07a486481337b6b8670db113207cfe2547929490e12951ca9e59f21c549919cd

                                                                              SHA512

                                                                              e350b74488893ef1852171a97ae5811b7a7e37bb9da75ff5ed0c04163bad9592b6147bbed0f59c7b386dad27dd6228e5831066d6d55122c8194796fcc255f7de

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\metadata

                                                                              Filesize

                                                                              114B

                                                                              MD5

                                                                              bc9a96d8953d81bcd61345277114d6f8

                                                                              SHA1

                                                                              6d3acfa6fdb1fc42d9203dd9d1a1e1670e5516ce

                                                                              SHA256

                                                                              ca1b8631fe5822770be465ca2f8c9b8025850941913dfb9953eb61ecea88774a

                                                                              SHA512

                                                                              f3ffdd19902e0d4718d4c2cf86720efa6afb469b3fdeefd9e51105d7460d88a768f8c86bd8d33965ad2a7f5274cf9325395fb0724ca9046633486fc462a45871

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\reports\0399eff8-7a28-4fe1-bc80-74059d1234c4.dmp

                                                                              Filesize

                                                                              5.5MB

                                                                              MD5

                                                                              49ae99cd9cc907f1a6f3d6abf188c44f

                                                                              SHA1

                                                                              07a7aa80da3315a9f2c801b9aa7c9df3f2416355

                                                                              SHA256

                                                                              51b8410e7f9daa7f30e1e9ef99783b135fa4b0e58c678cb33aeb8b47366e9d39

                                                                              SHA512

                                                                              dc34c5804e9491c0a8f609f13ab8347c3cf15436aaced2f3f136b7ca65d8ca04ecb6bec14d432ca4f9691598496aa7e4e7ebeb7abc34c982ee01a95e3c645f1c

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\reports\c4de8a72-6dc1-46e5-91f6-f5482c6638a9.dmp

                                                                              Filesize

                                                                              5.5MB

                                                                              MD5

                                                                              c5dcde22b484315f4e1926341ee0c9dd

                                                                              SHA1

                                                                              2805784accfc1190fcba38fe91fff6d6f087c33b

                                                                              SHA256

                                                                              ae476eda73031b30e1c30636033a9817d22aa4879f65d5ab1882ecac7bec6fc5

                                                                              SHA512

                                                                              ff9d1d06c87299dd91e84039485df575f5043a1bba2aa38aeb778f2c80f95f8d69b48a1bf31a7355fbbb9ec46b350a99c62468c964e22383d93b87137371b076

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\reports\dab8cea2-e7ed-479a-a2ce-5f02409dbc6d.dmp

                                                                              Filesize

                                                                              6.2MB

                                                                              MD5

                                                                              0068fb9a29297043732c2cb9e6df27b4

                                                                              SHA1

                                                                              a8f0ebadf489704e89e8bd1e2f6e634b89230d9f

                                                                              SHA256

                                                                              8b14c7c03073d0de2d35a6a0f20d27cbf4009edc2b39f6915daf52b4a9481295

                                                                              SHA512

                                                                              12507c6793367caa9d6a79e7404325b2742fc3241da548ca2a1f31172aba0f16d80519c99c24b5a42ac7991fad7c8dd408aa6a881f4c32d88735416728d2977d

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\settings.dat

                                                                              Filesize

                                                                              280B

                                                                              MD5

                                                                              8b624af08368137dbcb5ec3fe4802620

                                                                              SHA1

                                                                              3d0f411ff4677459643b25d7b6b7acfda35827fe

                                                                              SHA256

                                                                              946da0c369f0976f73cf754f0aded000d2aac4f366dccc25d04bfbf90b8ee962

                                                                              SHA512

                                                                              dd572c8ed36cf092a852e7e3c4d8257ac5a749f73fbeb0a915575da6cf9c8ff81f89db7d469ba00d9a6b92c0c5b4066a761866e08abaa248abb9764e64a97b26

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Crashpad\settings.dat

                                                                              Filesize

                                                                              280B

                                                                              MD5

                                                                              0e0d44019b98551eedebdee83c3cbf15

                                                                              SHA1

                                                                              59a5af28b33bd9d13a382aafe82d54a9202af89c

                                                                              SHA256

                                                                              a77239849b03c6d7556067ba01a8469fb0eb2628ec19432a0c5c47464ae083d7

                                                                              SHA512

                                                                              b393aec66c6105408dc162f033cac88c1a78100a97d2de943c4250bcd5a9c863d3e3f32802c77910bbcb85179b1abfc5a4fd7e3fbb867612ea815d6e4d153982

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              48B

                                                                              MD5

                                                                              4a579abdcbbd575421cab6e395042ed6

                                                                              SHA1

                                                                              96c86185c9561e18f91e3ff6e40fbac4aa1d88b9

                                                                              SHA256

                                                                              a9c29ea196151a2267b19fe8d6662aec43d6d2d900831c944588a7c708648e92

                                                                              SHA512

                                                                              1fede25a68d63bdd9e7900a3ba5cc261bc4e90abac221ac8058bf20857af1adc653a755a10324a924b974d3a0b7d2402ebba3b53e27b9bd526cd7f56242e4ae3

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              264B

                                                                              MD5

                                                                              c40fee466cf6a7b382dcd56b10d67072

                                                                              SHA1

                                                                              93805feb0a52dc61b5b4da9636956d47a6f9f849

                                                                              SHA256

                                                                              a7c3f98ceaf5383d5bd7b611308a3e764dc26aee8ca0ba85dd60bfe78ca8604f

                                                                              SHA512

                                                                              41237eafe082d0a64252e558276329a1eb54978396098e1d199ab01918f678e675e30ba87b366ffb0e6100214cab38efcc810b7fb985557d2ecf24dcde43f251

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\DawnWebGPUCache\index

                                                                              Filesize

                                                                              256KB

                                                                              MD5

                                                                              8985e120d37de4ab57afcf8bc4a4ed43

                                                                              SHA1

                                                                              0c27abe504cd32585acd11e8023d305339cf7c8b

                                                                              SHA256

                                                                              4c49b95df5eb0fcd92c60c35d47ddca4aa0783d0d2963bd233dc1df521278417

                                                                              SHA512

                                                                              2808f47226b716ec1a08711db288667e6a1da77145366b07a77b70d3a1a22b935c45991a3c93dd80b78ee0e2f0ac4ae7c221c52b3c69e3aa3dd9c5207c89c0d5

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Network\Network Persistent State

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              5519c82ee87fb9c99963687c23e7e7d7

                                                                              SHA1

                                                                              f8d47c5a237dee3d9fda9f8d1ca016556bf0ac16

                                                                              SHA256

                                                                              f5ce2d52b4fd25e068ffaf2e2810f717ffcfbee8b75ed5316dd89226eeee0e42

                                                                              SHA512

                                                                              46ddcdfebfe2529b2137325ff5a9050411018ee9be77fd0ed9ec2299893bbb12466132829f6501050c1e37ff5b3c07c02332857aeda568b7c2bc371ef853871a

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Network\Network Persistent State~RFe5e64b3.TMP

                                                                              Filesize

                                                                              59B

                                                                              MD5

                                                                              2800881c775077e1c4b6e06bf4676de4

                                                                              SHA1

                                                                              2873631068c8b3b9495638c865915be822442c8b

                                                                              SHA256

                                                                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                              SHA512

                                                                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                              Filesize

                                                                              2B

                                                                              MD5

                                                                              d751713988987e9331980363e24189ce

                                                                              SHA1

                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                              SHA256

                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                              SHA512

                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              150180a50bf96a31fd53b7baa0feac03

                                                                              SHA1

                                                                              1bf5bd3d7ba79b269bba51cc7ca69d1a1c2102e1

                                                                              SHA256

                                                                              2611a5589926c64a3e12bd92f125d3afab80e8d8cc3f2112c07ee3689c80ff89

                                                                              SHA512

                                                                              0ffdf91c68b1e3fcb53689cac3dcbc0492848230a30229faf595f244aa854289d49c66bd432b353fa78761e04e521824c5f9a944935b0099400848337fbcb0c2

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Preferences

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              c2bd40611e985cfc58b8a268be5b0b42

                                                                              SHA1

                                                                              5eaff9d264cfcdb972b0c83be0e4def2771b5f87

                                                                              SHA256

                                                                              a06900f0e8b81c1f200de0158c0b6d140ab72d0627ac7e46b6cc09cfaa079e34

                                                                              SHA512

                                                                              694b9a36c8b1f7722db494d6a54f9ab9e7faf994f98ebcf598741f7acb82e449d16bc6bbb1d5b2827acc6e69fbd4d6edde790dfa21293fdc67e764767cd8454f

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              74585f484927ff08976d6b7804223111

                                                                              SHA1

                                                                              9b384aba679e2a3797d6bf7c35004ac7fcb3d31e

                                                                              SHA256

                                                                              04a2a83dc85571ad83bbdb5ce1249c0f7e561d9ebc459d40aaa04d9827444c50

                                                                              SHA512

                                                                              8efac209db7c20cd82fc8950b0f651227e5a71843f4987d1b6f9df3faadcb3e18154ca5ad41f925c46c46045465f14541dd4fd3e30070d0250d77ad0974dddf3

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Preferences~RFe5dddef.TMP

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              4ff3a1ffab3a52ef3bf56e6cb3341ba5

                                                                              SHA1

                                                                              1addf388650b943f90d1478067a482bbe433eb0b

                                                                              SHA256

                                                                              cde8fb58ac6f82c56653392c4d3a12b8c8234fdf4d5de3dd6091506fceb6ea4d

                                                                              SHA512

                                                                              138158f5cdd39700c1bebb412c396c19dd050e058d82c38f1bf11dd60ff70a02c4b8a6ee45dc6679b3813aea04c01d29e5919aa01fdc7d4771e6df3b1d4ecdde

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              46295cac801e5d4857d09837238a6394

                                                                              SHA1

                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                              SHA256

                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                              SHA512

                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001

                                                                              Filesize

                                                                              41B

                                                                              MD5

                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                              SHA1

                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                              SHA256

                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                              SHA512

                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\GrShaderCache\data_0

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              cf89d16bb9107c631daabf0c0ee58efb

                                                                              SHA1

                                                                              3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                              SHA256

                                                                              d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                              SHA512

                                                                              8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\GrShaderCache\data_2

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              0962291d6d367570bee5454721c17e11

                                                                              SHA1

                                                                              59d10a893ef321a706a9255176761366115bedcb

                                                                              SHA256

                                                                              ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                              SHA512

                                                                              f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\GrShaderCache\data_3

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              41876349cb12d6db992f1309f22df3f0

                                                                              SHA1

                                                                              5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                              SHA256

                                                                              e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                              SHA512

                                                                              e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\GraphiteDawnCache\data_1

                                                                              Filesize

                                                                              264KB

                                                                              MD5

                                                                              d0d388f3865d0523e451d6ba0be34cc4

                                                                              SHA1

                                                                              8571c6a52aacc2747c048e3419e5657b74612995

                                                                              SHA256

                                                                              902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                              SHA512

                                                                              376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e27e99232e342402e39250f8da8bb24f

                                                                              SHA1

                                                                              7617fd0a4b0c4d4728407885678b641f2eb9227f

                                                                              SHA256

                                                                              302b90f13efea66fad24a1ac4ae853df76a01fbc63954237983c6038de473e72

                                                                              SHA512

                                                                              1c43c8933fa8b0ab368189e6972e2724c4db6c90906f97df0657e6479e305d6ec16c975baa7504131b50926276d5671df214df454428cc58d612fad266af73ee

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              106bd6d03c468c8062b28f81c0b42f8d

                                                                              SHA1

                                                                              2371bd1f6b2918313547f3f680f43231107efda3

                                                                              SHA256

                                                                              0fd3f700926207bd7a66e578dcacf47ae8948e0a936a535222b95b2c3bc1b26f

                                                                              SHA512

                                                                              ebae63043281d25add1eddec8ed2bee224139df24f1bf8755b225349b73d3893e08388173c30038e73ca08b34962d71f8f1f11126988b5540236fdd3e038b5c2

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              de3d02c9fce3422677b4f2791beff759

                                                                              SHA1

                                                                              6c5d44646c0d92f83b7c2448a5e7b0ccb0b1fed5

                                                                              SHA256

                                                                              3aa6b1d87eb8f63c37338f3b4240634569789ea6cfac52a8db8a6f09934f00da

                                                                              SHA512

                                                                              de2abee7bb876f16f5978d82ffa3de20788b116b9adb40e488ac2046a38d5ba639334917852de2403c77f41b86055be30458530cb3891a6e9abdc8695e31e5cd

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              0f006a208e1d0b6f4c7583dfebb20217

                                                                              SHA1

                                                                              63465dbc83880dcc7c9aae63bbd900160ef75c93

                                                                              SHA256

                                                                              8f4bfa1f951d7a9a19ef33ab6ad825c7a1dbda03692a1014eaa64a03f8f23e2b

                                                                              SHA512

                                                                              a093c81bbcd45b4745dd817070db742f58b4eaf2fa6c818db451fa54720c3997e5ba3c1e07a3f6024cee5c1f80feb6c9e2c454d6eadd512d99721df11d419e0e

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              ab46a29720bfccdd71403eef4370f3c2

                                                                              SHA1

                                                                              3427619dfc567d6f9fbdb7f07e98c20ea99e4a29

                                                                              SHA256

                                                                              03f8fa36dbdd287c3b4ab6ab819af2f0f311f425c22f4a7dd42e3d004488254c

                                                                              SHA512

                                                                              8903746e8ad1ab1af205580a0cbf6faeded1c75800f9614890203d03bdd254cf7c415e7a3250067b510dd6e3a3ff867b333d650589d4906e57154143cf3907bd

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State

                                                                              Filesize

                                                                              16KB

                                                                              MD5

                                                                              bcd8839a011070b73505b77c0996d450

                                                                              SHA1

                                                                              b15dffec42d47a3d0da27c45699879fe1046a828

                                                                              SHA256

                                                                              abd70ae6dbbe34427ce23be0bf8227a2bff38f04d2c4eee18ec36f268d029c92

                                                                              SHA512

                                                                              f50267b8a22d0a274eaee4b55c040f168b108c11ee303037940a3bcd35513932e161646a16ba1778a6641bc7555d6ea4a3b99cb87dfd987d779340604fa8b475

                                                                            • C:\Users\Admin\AppData\Roaming\Luna.exe\EBWebView\Local State~RFe5d76b9.TMP

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              3d6e5267bcea309ced55e8b8962187c3

                                                                              SHA1

                                                                              52bffedaec90e723a07d6a06ca7bb0e45234072d

                                                                              SHA256

                                                                              58421e4ff579c96067bd828f1e7de5a9b2f0bbebb8965f2092209f0c0696bca9

                                                                              SHA512

                                                                              897e5da61b242b848a166e3e37d1e36fd6981ab9406bfe9e0ab1cb568281089ea93fcadfe69ad8762fd67bf1b2262a2e59a5108319b374441522c5161c3fb32e

                                                                            • C:\Users\Admin\Downloads\Luna\Bootstrapper.exe

                                                                              Filesize

                                                                              7.3MB

                                                                              MD5

                                                                              a64c1836bf22997717063bd37b17affd

                                                                              SHA1

                                                                              9930a51b3e75cfd4ea1f7e9e2bdf092a581afc5c

                                                                              SHA256

                                                                              f1ad9af29b4a6a156fb23b045c7e7668cc7528393f5d39f64e0e283dcb3687dc

                                                                              SHA512

                                                                              5f922d93f8f92af0832605e17a6cd60e340d3a12e4c615b7fe9acbef8bbd9c461d78e3ec7bd6e4da64f6d2c6c01ddf46b07598b1dee24e2d6ea802c276dfdb87

                                                                            • C:\Users\Admin\Downloads\Luna\luna\Luna.dll

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              3a87fb61f757bc7f8aaa333663a55c78

                                                                              SHA1

                                                                              fb1beedbf2479e3f7584a6f281eee7b4e051233a

                                                                              SHA256

                                                                              5ea93e328a9d7cb9230acddc01b38dc09f3b94792f81f9db8ca3d30185a94c74

                                                                              SHA512

                                                                              4246a81245192968299bec9809557478201f89f717124e4d5242ae7a95e228258add92e9d369369e427ed89db4b1af4514e4289ecf693a53160022b16c627f35

                                                                            • C:\Users\Admin\Downloads\Luna\luna\Luna.exe

                                                                              Filesize

                                                                              19.4MB

                                                                              MD5

                                                                              a2842d2b6d2677b12afeb22f395629f6

                                                                              SHA1

                                                                              0d7508574ea5c5ab6f1955f602387b584242ebb3

                                                                              SHA256

                                                                              04a58bd743a1491c156fcdc697399030b98938484ba97badaed7eefba9beebd4

                                                                              SHA512

                                                                              1b2131016a9f08e9e8c5126ad34ba8cfcc7f4b6efd1f0c308a22576194fd428cc311fc1b8f9b542e20c5ad449578a6ccda5892f127cbccef9ef990239a7ef52d

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 568791.crdownload

                                                                              Filesize

                                                                              7.2MB

                                                                              MD5

                                                                              42c7bb737de83d6bd603c568acbc85ab

                                                                              SHA1

                                                                              b66ca421b11850e11d3ae8a35cf5b971a1f20d33

                                                                              SHA256

                                                                              1ed0c554ffbb09b113d55464b1d77b08b2d6740877a0a9b9b20bac15676c6b65

                                                                              SHA512

                                                                              e260c98e9fd2f2d27b6e53d9ac030288eac63c78098cf9583a90f25693295f4ee582cbb3872de01a8f2b507f5cabbb5ef3b15a49d7f75374b1f3e8e8e0668260

                                                                            • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                              Filesize

                                                                              280B

                                                                              MD5

                                                                              9361522fc49cb22dc319804e0a229232

                                                                              SHA1

                                                                              2b39644a9897409bbc3f3404a88ba0ba56f62224

                                                                              SHA256

                                                                              b7b536764182bbbe0f6d63429eb7599c79e69c05754761a03d87dca99f0bbfc9

                                                                              SHA512

                                                                              a04c7e213b6df29c3834b0114a10d77c0a15a02a195b3db8b2a9d1b429a6ff5465b9149e472a9f16d1212d4e554af33f7d17bcee64172d5b6bf856423467d8cc

                                                                            • C:\msPortWinCrt\eY8VsNPrVBwIsTYyyEPqA2bak0V3exu4bgmmAX31Y8oO9yluWcibW0yOOAs.vbe

                                                                              Filesize

                                                                              219B

                                                                              MD5

                                                                              79b2c4c16daee5b6277363cbdf662298

                                                                              SHA1

                                                                              eb279fa602e7ae06a1f3b3e22dd06a6b72dc3554

                                                                              SHA256

                                                                              d916eec8c29d065d3f5f6423814a0b05438606e08e53b51f9583ef53ad9ce2ad

                                                                              SHA512

                                                                              35d2910e9aa058152ed79a0a6522d9b5b45b8da793f87e91f05a41c5e491714ee75531f51e3bc371d75502a272d75915ecaa51b593aafdde236b3f9be14ac368

                                                                            • memory/1288-452-0x0000000003000000-0x000000000300C000-memory.dmp

                                                                              Filesize

                                                                              48KB

                                                                            • memory/1288-450-0x000000001B880000-0x000000001B898000-memory.dmp

                                                                              Filesize

                                                                              96KB

                                                                            • memory/1288-443-0x0000000000B50000-0x0000000000D2A000-memory.dmp

                                                                              Filesize

                                                                              1.9MB

                                                                            • memory/1288-445-0x0000000002FF0000-0x0000000002FFE000-memory.dmp

                                                                              Filesize

                                                                              56KB

                                                                            • memory/1288-447-0x0000000003040000-0x000000000305C000-memory.dmp

                                                                              Filesize

                                                                              112KB

                                                                            • memory/1288-448-0x000000001BEB0000-0x000000001BF00000-memory.dmp

                                                                              Filesize

                                                                              320KB

                                                                            • memory/1328-676-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-677-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-675-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-678-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-679-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-667-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-669-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-668-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-673-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1328-674-0x000001CFF56C0000-0x000001CFF56C1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/2812-546-0x0000000074A90000-0x0000000074CB6000-memory.dmp

                                                                              Filesize

                                                                              2.1MB

                                                                            • memory/2812-431-0x0000000000BD0000-0x0000000000C05000-memory.dmp

                                                                              Filesize

                                                                              212KB

                                                                            • memory/2812-432-0x0000000074A90000-0x0000000074CB6000-memory.dmp

                                                                              Filesize

                                                                              2.1MB

                                                                            • memory/2812-601-0x0000000074A90000-0x0000000074CB6000-memory.dmp

                                                                              Filesize

                                                                              2.1MB

                                                                            • memory/4304-705-0x000000001BC80000-0x000000001BD7F000-memory.dmp

                                                                              Filesize

                                                                              1020KB

                                                                            • memory/4704-492-0x00000297FF5D0000-0x00000297FF5F2000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/4704-220-0x00000000002B0000-0x0000000000A0A000-memory.dmp

                                                                              Filesize

                                                                              7.4MB

                                                                            • memory/5436-628-0x000000001C5F0000-0x000000001C6EF000-memory.dmp

                                                                              Filesize

                                                                              1020KB

                                                                            • memory/5436-687-0x000000001C5F0000-0x000000001C6EF000-memory.dmp

                                                                              Filesize

                                                                              1020KB