Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2025, 11:49

General

  • Target

    da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe

  • Size

    3.0MB

  • MD5

    4bc701fc5e13c1287646e5d1f79760d4

  • SHA1

    6bc6e4c44012084ec5af5ebdfd09314e598464e1

  • SHA256

    da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb

  • SHA512

    fd3bf97de8840b16ae72295082e6aff5f0833de8791d39dc6a347cab771af1b88cfcc56c307c663112d2207cf2a0059a0882b053aa8fa0b67a1f3a3a183ee503

  • SSDEEP

    49152:S/3iuoi0xrLIy5sx+3K0n+B87/2bHJC3H0oJK7rohky64a65KKRD:ASuMxAxKp+SDqHJq+zy86A

Malware Config

Signatures

  • DcRat 64 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 21 IoCs
  • Process spawned unexpected child process 63 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 9 IoCs
  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 23 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 42 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Program Files directory 52 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 63 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe
    "C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe"
    1⤵
    • DcRat
    • Modifies WinLogon for persistence
    • UAC bypass
    • Checks computer location settings
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\dotnet\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\unsecapp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\uk-UA\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\backgroundTaskHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\3ac54ddf2ad44faa6035cf\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\SppExtComObj.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe
      "C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe"
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3176
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3800
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\3ac54ddf2ad44faa6035cf\upfc.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2740
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\uk-UA\RuntimeBroker.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\fontdrvhost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\smss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4904
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\unsecapp.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\wininit.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\WmiPrvSE.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3796
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\WmiPrvSE.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pgI7Itneuo.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          4⤵
            PID:4144
          • C:\Users\Public\fontdrvhost.exe
            "C:\Users\Public\fontdrvhost.exe"
            4⤵
            • UAC bypass
            • Checks computer location settings
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:5272
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ce55ff3-1bf8-4b3e-8a25-93ed61b616e6.vbs"
              5⤵
                PID:5464
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f11d9cf-4e07-415f-a144-9d4c43cbbe51.vbs"
                5⤵
                  PID:5508
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://localhost:13071/
                  5⤵
                  • Drops file in Program Files directory
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:4472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2f4,0x7ffe3315f208,0x7ffe3315f214,0x7ffe3315f220
                    6⤵
                      PID:3056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1932,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=2860 /prefetch:3
                      6⤵
                        PID:8
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2756,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=2736 /prefetch:2
                        6⤵
                          PID:512
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1900,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=2892 /prefetch:8
                          6⤵
                            PID:1236
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3524,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:1
                            6⤵
                              PID:3252
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3528,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:1
                              6⤵
                                PID:820
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4128,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=4644 /prefetch:2
                                6⤵
                                  PID:5196
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4112,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:1
                                  6⤵
                                    PID:2148
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=5204,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:1
                                    6⤵
                                      PID:1644
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5276,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:8
                                      6⤵
                                        PID:4136
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5296,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5348 /prefetch:8
                                        6⤵
                                          PID:6080
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5344,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5272 /prefetch:1
                                          6⤵
                                            PID:4992
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5432,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:8
                                            6⤵
                                              PID:3980
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5488,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:8
                                              6⤵
                                                PID:516
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6000,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:8
                                                6⤵
                                                  PID:5500
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6000,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:8
                                                  6⤵
                                                    PID:5884
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6132,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:8
                                                    6⤵
                                                      PID:3620
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6160,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6140 /prefetch:8
                                                      6⤵
                                                        PID:752
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6184,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6456 /prefetch:8
                                                        6⤵
                                                          PID:2748
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6296,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6348 /prefetch:8
                                                          6⤵
                                                            PID:5488
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6596,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:8
                                                            6⤵
                                                              PID:2112
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6756,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6768 /prefetch:8
                                                              6⤵
                                                                PID:1592
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6920,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:8
                                                                6⤵
                                                                  PID:2272
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6936,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6648 /prefetch:8
                                                                  6⤵
                                                                    PID:3228
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=7048,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6632 /prefetch:1
                                                                    6⤵
                                                                      PID:4684
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=6088,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6428 /prefetch:1
                                                                      6⤵
                                                                        PID:6032
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3788,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:8
                                                                        6⤵
                                                                          PID:272
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7064,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6944 /prefetch:8
                                                                          6⤵
                                                                            PID:276
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7072,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:8
                                                                            6⤵
                                                                              PID:5636
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=3488,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5416 /prefetch:1
                                                                              6⤵
                                                                                PID:6068
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6888,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5992 /prefetch:8
                                                                                6⤵
                                                                                  PID:5368
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5900,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5932 /prefetch:8
                                                                                  6⤵
                                                                                    PID:5996
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5712,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=6008 /prefetch:8
                                                                                    6⤵
                                                                                      PID:4924
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6592,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5916 /prefetch:8
                                                                                      6⤵
                                                                                        PID:3800
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --always-read-main-dll --field-trial-handle=892,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:1
                                                                                        6⤵
                                                                                          PID:1840
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5472,i,5620386253910735333,14244902170569718903,262144 --variations-seed-version --mojo-platform-channel-handle=4980 /prefetch:8
                                                                                          6⤵
                                                                                            PID:2676
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\RuntimeBroker.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1048
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\dotnet\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3048
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1672
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\0154351536fc379faee1\unsecapp.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4872
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\0154351536fc379faee1\unsecapp.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4008
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\0154351536fc379faee1\unsecapp.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2500
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fbd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1096
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2684
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fbd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3732
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\dllhost.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:772
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\dllhost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3756
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\dllhost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:712
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1456
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:436
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4436
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1036
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3204
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\csrss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1596
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\dwm.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2572
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\dwm.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2864
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\dwm.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1308
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\backgroundTaskHost.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:404
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3012
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4144
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\3ac54ddf2ad44faa6035cf\dwm.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:512
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\dwm.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3324
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\3ac54ddf2ad44faa6035cf\dwm.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3572
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\0154351536fc379faee1\SppExtComObj.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4084
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\0154351536fc379faee1\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4432
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\0154351536fc379faee1\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4592
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\3ac54ddf2ad44faa6035cf\upfc.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4384
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\upfc.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4492
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\3ac54ddf2ad44faa6035cf\upfc.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4396
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Update\RuntimeBroker.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2936
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4744
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Update\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1076
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\RuntimeBroker.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3392
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:736
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2164
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Public\fontdrvhost.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4856
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4888
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2496
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\smss.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:956
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\smss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3044
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\smss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3604
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\unsecapp.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2468
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\unsecapp.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3380
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\unsecapp.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1092
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\0154351536fc379faee1\wininit.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1832
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\0154351536fc379faee1\wininit.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2176
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\0154351536fc379faee1\wininit.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1840
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\WmiPrvSE.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3820
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1124
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:516
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4796
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:5024
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3328
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Downloads\WmiPrvSE.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3992
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:856
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4996
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4636
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3144
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                  • DcRat
                                                                                  • Process spawned unexpected child process
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:3940
                                                                                • C:\Windows\system32\vssvc.exe
                                                                                  C:\Windows\system32\vssvc.exe
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:5720
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:1528
                                                                                  • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                    C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                    1⤵
                                                                                      PID:3992

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\0154351536fc379faee1\SppExtComObj.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      6528c1e10400ddbf9f11dac9f9554c02

                                                                                      SHA1

                                                                                      bf7f9f37bf912519cf1ae6be6e94fd3866f76906

                                                                                      SHA256

                                                                                      4e8635915d72723b94cf25dfe405277b0ee61e9f8bddc920f27603a19952fb0a

                                                                                      SHA512

                                                                                      df7d01a75940b3921dbdccecd62e03a8c6c632425affd0275c57ca9d51b2b50606db2f9c6db5e7933c004f5017ce6e462dd8fff69f14d6fe3f632bd806357996

                                                                                    • C:\3ac54ddf2ad44faa6035cf\dwm.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      eb2339143d30ec6388d5ed51dfb098e3

                                                                                      SHA1

                                                                                      19fbb3030e1a80ec125518b4bd68934e08fd5ff0

                                                                                      SHA256

                                                                                      e1000b594a210adbe36b86e5014d2821101a9fab85188ebfda574e60fd5b0474

                                                                                      SHA512

                                                                                      5c639590ba862e2b03bc9937e0ebffe16ed641f7abb7dc44dbf497db3955e49174d82a334d594230a58b49d4deb38cf6ae8c1d5aaefb0778fb305cb4023400f4

                                                                                    • C:\Program Files\7-Zip\Lang\dwm.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      ff91d876ee6a6016ec612dcebcdf2e61

                                                                                      SHA1

                                                                                      0bf154c5c9f94e7d7f234af4ac147be6f5d16bec

                                                                                      SHA256

                                                                                      07890978a84d6dbf6d13b8606417c0fd8006745768ecc50b2f897bded0c3941f

                                                                                      SHA512

                                                                                      8e79ada173f32339d5f171d247cde5f87741f98641b32020d263698c1777e930c267812459d059b0f42dbd58e123da756227f8f68eb3adcf75e4bf933b9cdd55

                                                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping4472_168181889\manifest.json

                                                                                      Filesize

                                                                                      43B

                                                                                      MD5

                                                                                      af3a9104ca46f35bb5f6123d89c25966

                                                                                      SHA1

                                                                                      1ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8

                                                                                      SHA256

                                                                                      81bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea

                                                                                      SHA512

                                                                                      6a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1

                                                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping4472_2024045474\manifest.json

                                                                                      Filesize

                                                                                      134B

                                                                                      MD5

                                                                                      58d3ca1189df439d0538a75912496bcf

                                                                                      SHA1

                                                                                      99af5b6a006a6929cc08744d1b54e3623fec2f36

                                                                                      SHA256

                                                                                      a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                                                                                      SHA512

                                                                                      afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                                                                                    • C:\Program Files\chrome_Unpacker_BeginUnzipping4472_645411644\manifest.json

                                                                                      Filesize

                                                                                      160B

                                                                                      MD5

                                                                                      c3911ceb35539db42e5654bdd60ac956

                                                                                      SHA1

                                                                                      71be0751e5fc583b119730dbceb2c723f2389f6c

                                                                                      SHA256

                                                                                      31952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d

                                                                                      SHA512

                                                                                      d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb.exe.log

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      bbb951a34b516b66451218a3ec3b0ae1

                                                                                      SHA1

                                                                                      7393835a2476ae655916e0a9687eeaba3ee876e9

                                                                                      SHA256

                                                                                      eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a

                                                                                      SHA512

                                                                                      63bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      6bbb18bb210b0af189f5d76a65f7ad80

                                                                                      SHA1

                                                                                      87b804075e78af64293611a637504273fadfe718

                                                                                      SHA256

                                                                                      01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                                                                                      SHA512

                                                                                      4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      fed4ab68611c6ce720965bcb5dfbf546

                                                                                      SHA1

                                                                                      af33fc71721625645993be6fcba5c5852e210864

                                                                                      SHA256

                                                                                      c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4

                                                                                      SHA512

                                                                                      f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      280B

                                                                                      MD5

                                                                                      4013ebc7b496bf70ecf9f6824832d4ae

                                                                                      SHA1

                                                                                      cfdcdac5d8c939976c11525cf5e79c6a491c272a

                                                                                      SHA256

                                                                                      fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a

                                                                                      SHA512

                                                                                      96822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      d5a4c875c47ef850807958382da0c78d

                                                                                      SHA1

                                                                                      d595d076b3ac93952ba66978c7feb9b368dc33b9

                                                                                      SHA256

                                                                                      b7d11899fe2d79b8d98280c8b22332539a483cd5c7f1d31165ffc6283f3a1a8a

                                                                                      SHA512

                                                                                      4a4f4394d30f7fbbe5dae199ebe98748ef57ef9c6829e7211fb2394c87e62c8e6cddb89fcfd7416b17695fb1bf880a4adf54eaa434cfbe3a5dbc7b957bd17386

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe583b7d.TMP

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      8365c16cb5ea5f1e3b009511f5814211

                                                                                      SHA1

                                                                                      2124939b8ee72c9fc399d0354e7f218663fe6797

                                                                                      SHA256

                                                                                      298c8752869f60dbaa50dbfa25ce7a4dfa16858879866228257e61af213f26cd

                                                                                      SHA512

                                                                                      f552bf096c3f3d75635e3307360f42c465a502c38e9b5b245868022c9df8d1a32b8903c40226a4b0f17fd219f6d7edf05c3095f7c305ff21fa792cb46adefad7

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                      SHA1

                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                      SHA256

                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                      SHA512

                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                      Filesize

                                                                                      69KB

                                                                                      MD5

                                                                                      164a788f50529fc93a6077e50675c617

                                                                                      SHA1

                                                                                      c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                      SHA256

                                                                                      b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                      SHA512

                                                                                      ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      3d20584f7f6c8eac79e17cca4207fb79

                                                                                      SHA1

                                                                                      3c16dcc27ae52431c8cdd92fbaab0341524d3092

                                                                                      SHA256

                                                                                      0d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643

                                                                                      SHA512

                                                                                      315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      e63e80a4b87a39eaa192d2ac14e0bab4

                                                                                      SHA1

                                                                                      ce5e9a8c1617890dda9d9b73b6d74e253df336a1

                                                                                      SHA256

                                                                                      204e0fbb787808e57f5a9677a01387706fe5cc8c0016348359a0fc216a9cfd1e

                                                                                      SHA512

                                                                                      4719ba6c77d5c489cc8f7e54d0f40a19c82c8896f1bb0281130b0d02ed9c666419aa150f3004508bfa364d1733ef0afc295e909e4e2c806049ac7d2cd8a26e59

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      111B

                                                                                      MD5

                                                                                      285252a2f6327d41eab203dc2f402c67

                                                                                      SHA1

                                                                                      acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                      SHA256

                                                                                      5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                      SHA512

                                                                                      11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      3975d10785523b1cbd42c4cbf0512b6c

                                                                                      SHA1

                                                                                      82cb7f2ca307e1a99fca9864a6d10df0017989ae

                                                                                      SHA256

                                                                                      30af3fbc6ce50ffbf9fb6e6f54d320cd96d59f9a635ec0a9369a78c27c4f0f69

                                                                                      SHA512

                                                                                      ba7b0e3b32bc152064286032d134420b4722b286ef2374fb53a50b4bf30c04dc0e4e08f9ef7f2f8661d3b85623fabbeae09cf5fcfb164dc65d82836bbd11f3c4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      feddc9ea0e2cb4b26d8f63fabc8e5959

                                                                                      SHA1

                                                                                      793c56550ffa063c14aec977db0952b3a09a25ae

                                                                                      SHA256

                                                                                      3dd1e858ad81f60f1f8309899aa6e0f4ebeb8cf9f61d56f7032f6b807ea61a3d

                                                                                      SHA512

                                                                                      e82ae9e420989655bc25f75e0109b75e155a075b9d977957c743af22958bf871372f15a08a05a288db5189365bf65cc827e6816a6d3f7caa61d81ccf5a447f9c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      468bf2ff23108509bafd4ba9ea742149

                                                                                      SHA1

                                                                                      24da4b42a3175bb7f79417c90b86a358786fc088

                                                                                      SHA256

                                                                                      bff55e873cac93815b643877d55afad1dd018473f9f2028f456d6c29d69ecf72

                                                                                      SHA512

                                                                                      758ab1251b57dc8881cb736cc263291bd2e7e952b3aa60a232dac898f0556f6bfa8b1d56bf4eed551b0f201bdad3b8127895f7d25061c448c03f2a6d833b97f4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\20f70732-9554-47b8-b38b-dacb1a16b577.tmp

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      06592b86d8ab6309c77426804f7b590e

                                                                                      SHA1

                                                                                      d63f876ab8d1dcbd92e052769cbf13f9a983534f

                                                                                      SHA256

                                                                                      43920eeafa84fd526a2e7c9bbe5de63b5306fdc17595bbc4e8ad1370f53d225d

                                                                                      SHA512

                                                                                      f2e4e7e937cdb486fa9d524b46d3a97a02624e4f612325da590fbc46ad337e063b771c8370cd389e581f1b16450c410850bf1979a46a118ded4a491fddb56ffa

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                      Filesize

                                                                                      876B

                                                                                      MD5

                                                                                      b03cab86229761289675f96fbb87a92b

                                                                                      SHA1

                                                                                      eb25fb78600e06f192c8f951de0bbcacdbf5dd07

                                                                                      SHA256

                                                                                      b8b717d174ef33619bc3a6e831ddccf0abb5189227fea207be64d9c10c502a4d

                                                                                      SHA512

                                                                                      3d55675b9bb720a1a9e409dab5ea174b016f5967165da71e5157c4d73143596aafb83aa29e43cc89c7c6108ce5408506698d89dbdd8849ab50d77d63b625bf30

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                      Filesize

                                                                                      23KB

                                                                                      MD5

                                                                                      b9c5cefc8f3e0a06a1b3bb05e1524b27

                                                                                      SHA1

                                                                                      1866f3b5cad0331faf07723daaa57eb97fd6ce5a

                                                                                      SHA256

                                                                                      c8f2385369de2ce2f366f40416a7445db5a06af60a88cd07352dcad338821836

                                                                                      SHA512

                                                                                      1210d2ad0fbfe879ab81b43cfb87f80d76fec5f11aade98252a9543f5e769c6126a93a16a93c7df4bc82a7e149a14c19557db51e54a2e9b3d5cc06bcbf66af07

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe58d7ec.TMP

                                                                                      Filesize

                                                                                      467B

                                                                                      MD5

                                                                                      d963acd8439b7429eb018b506ed5cf9b

                                                                                      SHA1

                                                                                      9e9c10acbcfe4925ca1aceebbf9745206c563c93

                                                                                      SHA256

                                                                                      47d9302e556a359815ce22224d2765f4d5209f71cd6a73914a4d5038c482fad0

                                                                                      SHA512

                                                                                      a9b43f5b03a8ff16b574b45746ca37a9ee48147fb6ceea4bcc5f060edf2b7a397b1f18fd5916287bfb7d9ecf2c9559046d118ca3d33ae725260721e310793bf6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      5839c4e5c05cf3947c8cc9af227e6f11

                                                                                      SHA1

                                                                                      23dbfd075c7d211ba9cd77e47352df1a1baab4e7

                                                                                      SHA256

                                                                                      925f4453309fb37f2695e2f29807b811f85f9fb3c91b0a4faf83b07797ba76a7

                                                                                      SHA512

                                                                                      263edac2b8f15abad5bd89fe2d70f0b4a6164da867ac4c11c3132abe8b415206482185e8eb9f23a87b0e318d4ae44c9e687a62a15360eedbdeefab569448ac79

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      da1b37cb90d63ec6f92104ffacf0b4f3

                                                                                      SHA1

                                                                                      9b1af88666b0fbf54dcb51b38fd8928d6961f9bb

                                                                                      SHA256

                                                                                      a8578cae8da0e6017043a48521c651bfb65263484ad49c8fc9be9b84009fb934

                                                                                      SHA512

                                                                                      eae9efbf8b73a77f09ba2dc1893f50aa224a4a88b0aa8fdc0fa07b9b8b839d482b0caec5754947c13845adc8260daf1b5413e5716c7780f06fb12f38eb5d3a98

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      de93f1b12b98d99615c9aafe610cfbf1

                                                                                      SHA1

                                                                                      faeb20dc6c8e2bc0db84c3aff83898bfb039e6af

                                                                                      SHA256

                                                                                      7798ef9cffa5e6939c2a2b9e3c9bcf468a06c81b6899b5987b2a162ce87e4a68

                                                                                      SHA512

                                                                                      08ce5691f65c1996f46256f6e6eeb7fcd110fdab3eb5b82253b5d8e4a77eb006d857dbf026e68e35cef5125b0ee63d4bf4121a711a73fceea472202809ad2f3d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      7b2f7345ea12b34b143cb2c198e14397

                                                                                      SHA1

                                                                                      0c87cc8077f447420e665b0f7ee32fa8558ca6cc

                                                                                      SHA256

                                                                                      96bf0bee7e9d96f7451934407469f3c25aa0fcd3ae0f390cc1f29e88fbf7374a

                                                                                      SHA512

                                                                                      68937de3f47cba175823bb6dca1e2a8362291d2e00d36c9cbb62cf2df23856c479b531823b73bd10f3480acad8b4c7453c708b68193f6ee0760978b9a1515279

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      499d9e568b96e759959dc69635470211

                                                                                      SHA1

                                                                                      2462a315342e0c09fd6c5fbd7f1e7ff6914c17e6

                                                                                      SHA256

                                                                                      98252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d

                                                                                      SHA512

                                                                                      3a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6f7a853752ebe665b8920664b7cca976

                                                                                      SHA1

                                                                                      67268c3491046c85556e087f5cf2e8aeb9a3e46f

                                                                                      SHA256

                                                                                      5d4e08d5f0da8b8080258f3ccabc3139a3e435e7c0bbf271fb2b129476abd792

                                                                                      SHA512

                                                                                      db695d34000dc36a7271a515121a549b84a81051dfc693e2eee64a1822c720cde28739c62b49d02032f025309d30f97c3bd1d64c54791b4d80fad9b15fe29600

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      56addce8ad0788fa7ed121c8239f965f

                                                                                      SHA1

                                                                                      ac9482a712ad866d8d8ba241489613344883ba32

                                                                                      SHA256

                                                                                      cf8f4a84a53607b45f9dfed75c34776b03777d64ac3c44112ccc5638957557d8

                                                                                      SHA512

                                                                                      ecb98df46c6ccec6e9f401f1c8456b26cf38afe82e2bea885c8dc10619fcbaba9e89432f055b1bdbcce40254b06b1e20e330ea4ac724e4f0c673a5697c548521

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      ce4021b258cd26ad91b3208444aca2f1

                                                                                      SHA1

                                                                                      617431aae43c616ecb3680101f01939d427479ef

                                                                                      SHA256

                                                                                      64edd4e5aafb2dd9117768e239f4368bc2a224de1ec5103a13d80f68ae74c00e

                                                                                      SHA512

                                                                                      5ede51408ee2b94b3d5e9cb192f59bff2ce7521d1f6704141ca40ff1d09b39700bf70b0e482ab55f45e206e0f73b215a2a6bff5e455e5916d2e35aa5122a3af8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      3357c199be211a745818714039e25935

                                                                                      SHA1

                                                                                      7d50d07ff2e234f3d10a88363796cbd615b1e9a3

                                                                                      SHA256

                                                                                      668bb751b77a8c5c53c7efcb71e3ee9b2902388e0503e6d6ad3647587a0a0a38

                                                                                      SHA512

                                                                                      052751067bede3dba675313a1c0d88c0e76d62bbc903dbd9ba4cf2b8d03530716c021926bbe34242af9516a77e27df080d1cedde04d8cb51c88c1484ea8a1077

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      1641de9a10da75d35edf03caa25212c1

                                                                                      SHA1

                                                                                      af73f64f8ce476c8e4eb56bb40426552d34c1ca8

                                                                                      SHA256

                                                                                      5fbacccb41dad88018fad178d824e1dc4cdc48e08032d374ac88d37c88ee60c2

                                                                                      SHA512

                                                                                      7123f9d69a0930a5143e442893cb2711bd9fd911f50e00f7b651ff8d448b78541ea0fa5f36452ad30e4c90ebfd1b1cc51e97422d6649089ec6b9f783ee6101e0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      3c625954a51c4bbd8141206b00f6fc0a

                                                                                      SHA1

                                                                                      4128cb2f9d2984844e303e2e330e448334e5c273

                                                                                      SHA256

                                                                                      952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4

                                                                                      SHA512

                                                                                      3f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      816d03b14553d8d2cd19771bf135873f

                                                                                      SHA1

                                                                                      3efdd566ca724299705e7c30d4cbb84349b7a1ae

                                                                                      SHA256

                                                                                      70d3acdba0037de3d175aca44a86daf8392b2350f6f8b026b7accb02f95a9304

                                                                                      SHA512

                                                                                      365ac792e05619e5ef42b40f1e4dd5d1ebb18a5a409be9c5428e52be7896f4b18eef2a93a4e0f5e1930996bf70798fe45fc5b6d829687d975191015944dbbdbd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      20ccd8eee8fb63b0f660c38299f815d4

                                                                                      SHA1

                                                                                      5882e3b12448a5cd6ab57008c1be852ac84cade1

                                                                                      SHA256

                                                                                      cad714968818e2c4fec544ad7aa0faf5da04809f8efd1a8699d2861d0c0809e3

                                                                                      SHA512

                                                                                      28b87bd117a752ce699bd00c651c095dcfdb2a6cf71687177862c9062c3f73243ac32ac1b709804f940eef8c1f3e233593c73c4831449742c931d8c845c9fd8f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      4f473e15a0686d0c819ad40b5f232368

                                                                                      SHA1

                                                                                      a769892ae2e8203e7d4a992a317189b56723da33

                                                                                      SHA256

                                                                                      53d6c0d9a801d45fefdcec9b3ecf217fef683efc4e40ba9c72f0116ee4d20237

                                                                                      SHA512

                                                                                      d9b43132432078d5496688717253e58e7caab0dcbd20fc41fa8a718d11d699e93ee198f18be4243ed34bcf8912e1377888fe72ae5b26d920e765ab523f0bdf55

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      30556bf0f907d99ce6d6a9041db4ebcf

                                                                                      SHA1

                                                                                      01bc8afb6ff0468f9774f2a64b95c84da80f547c

                                                                                      SHA256

                                                                                      2f13d0496db771701d1963aa359573f3fdf0cfaeb7cefbe87945d139ec60a845

                                                                                      SHA512

                                                                                      7d1e9f09e5c094bff542ae8664e9244102026c580b673c5a8a5bcb646dc04c8ca8453f4bcb4408b59e945ed570d6f11b085481681f5f05d009193fe8d157c699

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1a533fdbad40345eaef036220866acfd1e71d9464.5.32be7df64d8f9c5287e5998ebb57c62759b2e70fb7

                                                                                      Filesize

                                                                                      936B

                                                                                      MD5

                                                                                      9072e8399458c5e295a51ffa4698f869

                                                                                      SHA1

                                                                                      05a33db955ad49c5e247f38329bf2c8cacd41304

                                                                                      SHA256

                                                                                      4d99a62c80f50d0449763c636c51076ba8bd2fa2734ea897cfcf8fa66be99645

                                                                                      SHA512

                                                                                      b193c58f0a0b90c892e707efe8d316cdc1a0abb22c1e088a8375501846de2c77f14110153974aae1f8b768686e31444d68f2f53eab8d169090c41efff1249d03

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ce55ff3-1bf8-4b3e-8a25-93ed61b616e6.vbs

                                                                                      Filesize

                                                                                      707B

                                                                                      MD5

                                                                                      1ae97e5348a5fcc18f45393dc4176382

                                                                                      SHA1

                                                                                      0588e2b4cffe95a8dc5eafab9e29e5039d0b5050

                                                                                      SHA256

                                                                                      0a671d1d10723c92416936c2662bbd6731e97826957cdf8e6215321a389b9298

                                                                                      SHA512

                                                                                      3397fae9f01df3abdca94307cbcae658d814d629229cede4b03939df2565a7320fbdb7af25f9902f37ab5335f92026c71662a19640b98c258d91df4d0c3164e8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\62207f0a-9da4-4f64-be67-1659d5e0cedb.tmp

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                      SHA1

                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                      SHA256

                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                      SHA512

                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8f11d9cf-4e07-415f-a144-9d4c43cbbe51.vbs

                                                                                      Filesize

                                                                                      483B

                                                                                      MD5

                                                                                      492c635d8c1cc3fb9f2dae1e64492d7b

                                                                                      SHA1

                                                                                      0ea21ca199a121231a8e362a57c2f1e576c46c33

                                                                                      SHA256

                                                                                      cfd53d39cccdda343910ec158bb584e5ce88f0ecc75c199550def241041f625c

                                                                                      SHA512

                                                                                      eca887014b6d51686ba6789dab7966e0289a4e998eb3baec50ace2981a4b1ab56ac0d56d0b0f9184a86dbc5a587872e10c936cbabd64a74fddefe686c55fd7d9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wbizvfhg.foh.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\a265bb04-7f4c-4327-abff-596e7f0324d0.tmp

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      78e47dda17341bed7be45dccfd89ac87

                                                                                      SHA1

                                                                                      1afde30e46997452d11e4a2adbbf35cce7a1404f

                                                                                      SHA256

                                                                                      67d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550

                                                                                      SHA512

                                                                                      9574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\cbfdd89e-bbe2-413f-9cf9-4eceace451e9.tmp

                                                                                      Filesize

                                                                                      152KB

                                                                                      MD5

                                                                                      dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                      SHA1

                                                                                      d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                      SHA256

                                                                                      fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                      SHA512

                                                                                      65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\pgI7Itneuo.bat

                                                                                      Filesize

                                                                                      196B

                                                                                      MD5

                                                                                      3dd2c820709750111fbc6d4389156126

                                                                                      SHA1

                                                                                      1e02bd878e0855cc1f55538e73a52d47b642b383

                                                                                      SHA256

                                                                                      60d3d4b9769668283e1d8ac31e862540d3a730669726e759270e40e2c1da649b

                                                                                      SHA512

                                                                                      1ad7fa2a47d692d5beda47a30c17cc1843e4f70d2d19beeef98100bb32a8e37148a79bf6a9fadd64c61e3672fff2ed474bf4313ff37d2d4f634e6a64c233c623

                                                                                    • C:\Users\Default\RuntimeBroker.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      4bc701fc5e13c1287646e5d1f79760d4

                                                                                      SHA1

                                                                                      6bc6e4c44012084ec5af5ebdfd09314e598464e1

                                                                                      SHA256

                                                                                      da479ac3683eb1b6cc8cee9967b33d7a299fb551b9a8a1ddd5182469de37b2fb

                                                                                      SHA512

                                                                                      fd3bf97de8840b16ae72295082e6aff5f0833de8791d39dc6a347cab771af1b88cfcc56c307c663112d2207cf2a0059a0882b053aa8fa0b67a1f3a3a183ee503

                                                                                    • memory/3392-178-0x000001D526300000-0x000001D526322000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3620-22-0x000000001B310000-0x000000001B318000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-33-0x000000001BBD0000-0x000000001BBDC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-0-0x00007FFE3CD53000-0x00007FFE3CD55000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3620-27-0x000000001BB70000-0x000000001BB7E000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/3620-26-0x000000001BB60000-0x000000001BB6A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3620-279-0x00007FFE3CD50000-0x00007FFE3D811000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3620-29-0x000000001BB90000-0x000000001BB98000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-30-0x000000001BBA0000-0x000000001BBAC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-25-0x000000001BB50000-0x000000001BB58000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-24-0x000000001B940000-0x000000001B94C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-276-0x00007FFE3CD53000-0x00007FFE3CD55000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3620-23-0x000000001B930000-0x000000001B93C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-20-0x000000001B2F0000-0x000000001B2FC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-21-0x000000001B300000-0x000000001B30C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-19-0x000000001BE60000-0x000000001C388000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/3620-1-0x0000000000230000-0x000000000053E000-memory.dmp

                                                                                      Filesize

                                                                                      3.1MB

                                                                                    • memory/3620-2-0x00007FFE3CD50000-0x00007FFE3D811000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/3620-31-0x000000001BBB0000-0x000000001BBB8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-32-0x000000001BBC0000-0x000000001BBCA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3620-28-0x000000001BB80000-0x000000001BB88000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-18-0x000000001B2C0000-0x000000001B2D2000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/3620-17-0x000000001B150000-0x000000001B158000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-16-0x000000001B140000-0x000000001B14C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-15-0x000000001B0E0000-0x000000001B0E8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-14-0x000000001B0D0000-0x000000001B0DC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/3620-13-0x000000001B270000-0x000000001B2C6000-memory.dmp

                                                                                      Filesize

                                                                                      344KB

                                                                                    • memory/3620-12-0x000000001B0B0000-0x000000001B0BA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/3620-11-0x000000001B0A0000-0x000000001B0B0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3620-10-0x000000001B0C0000-0x000000001B0C8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-8-0x0000000002690000-0x00000000026A6000-memory.dmp

                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/3620-9-0x00000000026B0000-0x00000000026B8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-7-0x0000000002610000-0x0000000002620000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/3620-6-0x0000000000D00000-0x0000000000D08000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3620-5-0x000000001B0F0000-0x000000001B140000-memory.dmp

                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/3620-4-0x0000000002670000-0x000000000268C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/3620-3-0x0000000000CF0000-0x0000000000CF8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/5272-654-0x000000001F580000-0x000000001F5C6000-memory.dmp

                                                                                      Filesize

                                                                                      280KB

                                                                                    • memory/5272-653-0x000000001C910000-0x000000001C937000-memory.dmp

                                                                                      Filesize

                                                                                      156KB