Analysis

  • max time kernel
    346s
  • max time network
    360s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 13:30

General

  • Target

    Tron v12.0.6 (2023-10-17).exe

  • Size

    524.3MB

  • MD5

    dba46b6cd25559bc658cce790726355a

  • SHA1

    4ec107f1db3b7922171b24d7f2bd5ce61a8a7d53

  • SHA256

    7bf3e402c9332f4c8249298ff3ef89a09e9d38b9a11ac19a32240caf19c1e3ba

  • SHA512

    fcdbb0cc1fdc00b4b39a51e3253ca866edd3925ef4f53aa43256d019b0f88e658ede458230eabea02a43c2c64f46fcb3867a366bff9177e9e03fdc23dd33b9e3

  • SSDEEP

    12582912:qEUSELG47RIf8kd/0y+Ma8tgNarsibTg77kv/8HNcMESjYc/:EuNxpJPgN4sibTgUv/ScI

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Nirsoft 1 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets file execution options in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 6 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tron v12.0.6 (2023-10-17).exe
    "C:\Users\Admin\AppData\Local\Temp\Tron v12.0.6 (2023-10-17).exe"
    1⤵
      PID:4528
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3480
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tron\tron.bat" "
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c <NUL C:\Windows\System32\wbem\wmic.exe OS GET LocalDateTime | C:\Windows\System32\find.exe "."
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\wmic.exe OS GET LocalDateTime
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
          • C:\Windows\System32\find.exe
            C:\Windows\System32\find.exe "."
            3⤵
              PID:3144
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c <NUL C:\Windows\System32\wbem\wmic.exe timezone get StandardName |findstr /b /r [a-z]
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\wmic.exe timezone get StandardName
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2512
            • C:\Windows\system32\findstr.exe
              findstr /b /r [a-z]
              3⤵
                PID:1104
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName | C:\Windows\System32\find.exe "ProductName"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Windows\system32\reg.exe
                reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName
                3⤵
                  PID:3452
                • C:\Windows\System32\find.exe
                  C:\Windows\System32\find.exe "ProductName"
                  3⤵
                    PID:3764
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v CurrentVersion | C:\Windows\System32\find.exe "CurrentVersion"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4248
                  • C:\Windows\system32\reg.exe
                    reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v CurrentVersion
                    3⤵
                      PID:4808
                    • C:\Windows\System32\find.exe
                      C:\Windows\System32\find.exe "CurrentVersion"
                      3⤵
                        PID:4456
                    • C:\Windows\system32\reg.exe
                      reg query "hklm\system\controlset001\control\nls\language" /v Installlanguage
                      2⤵
                        PID:2420
                      • C:\Windows\System32\find.exe
                        C:\Windows\System32\find.exe /i "0409"
                        2⤵
                          PID:4976
                        • C:\Windows\system32\ipconfig.exe
                          C:\Windows\system32\ipconfig /all
                          2⤵
                          • Gathers network information
                          PID:4524
                        • C:\Windows\System32\find.exe
                          C:\Windows\System32\find.exe /i "Subnet Mask"
                          2⤵
                            PID:3632
                          • C:\Windows\System32\reg.exe
                            C:\Windows\System32\reg.exe query "HKU\S-1-5-19\Environment"
                            2⤵
                              PID:1976
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\tron\tron.bat" "
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3444
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c <NUL C:\Windows\System32\wbem\wmic.exe OS GET LocalDateTime | C:\Windows\System32\find.exe "."
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:972
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\wmic.exe OS GET LocalDateTime
                                3⤵
                                  PID:2840
                                • C:\Windows\System32\find.exe
                                  C:\Windows\System32\find.exe "."
                                  3⤵
                                    PID:5052
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c <NUL C:\Windows\System32\wbem\wmic.exe timezone get StandardName |findstr /b /r [a-z]
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3760
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\wmic.exe timezone get StandardName
                                    3⤵
                                      PID:4376
                                    • C:\Windows\system32\findstr.exe
                                      findstr /b /r [a-z]
                                      3⤵
                                        PID:4480
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName | C:\Windows\System32\find.exe "ProductName"
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1272
                                      • C:\Windows\system32\reg.exe
                                        reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName
                                        3⤵
                                          PID:2172
                                        • C:\Windows\System32\find.exe
                                          C:\Windows\System32\find.exe "ProductName"
                                          3⤵
                                            PID:3652
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v CurrentVersion | C:\Windows\System32\find.exe "CurrentVersion"
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2640
                                          • C:\Windows\system32\reg.exe
                                            reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v CurrentVersion
                                            3⤵
                                              PID:3820
                                            • C:\Windows\System32\find.exe
                                              C:\Windows\System32\find.exe "CurrentVersion"
                                              3⤵
                                                PID:2860
                                            • C:\Windows\system32\reg.exe
                                              reg query "hklm\system\controlset001\control\nls\language" /v Installlanguage
                                              2⤵
                                                PID:872
                                              • C:\Windows\System32\find.exe
                                                C:\Windows\System32\find.exe /i "0409"
                                                2⤵
                                                  PID:1604
                                                • C:\Windows\system32\ipconfig.exe
                                                  C:\Windows\system32\ipconfig /all
                                                  2⤵
                                                  • Gathers network information
                                                  PID:2932
                                                • C:\Windows\System32\find.exe
                                                  C:\Windows\System32\find.exe /i "Subnet Mask"
                                                  2⤵
                                                    PID:4816
                                                  • C:\Windows\System32\reg.exe
                                                    C:\Windows\System32\reg.exe query "HKU\S-1-5-19\Environment"
                                                    2⤵
                                                      PID:5036
                                                    • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\update-smart-drivedb.exe
                                                      update-smart-drivedb.exe /S
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:3428
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c smartctl.exe --scan
                                                      2⤵
                                                        PID:1940
                                                        • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                          smartctl.exe --scan
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Writes to the Master Boot Record (MBR)
                                                          PID:1584
                                                      • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                        smartctl.exe /dev/sda -a
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Writes to the Master Boot Record (MBR)
                                                        PID:632
                                                      • C:\Windows\System32\findstr.exe
                                                        C:\Windows\System32\findstr.exe /i "Solid SSD RAID SandForce"
                                                        2⤵
                                                          PID:1756
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c smartctl.exe --scan
                                                          2⤵
                                                            PID:3828
                                                            • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                              smartctl.exe --scan
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Writes to the Master Boot Record (MBR)
                                                              PID:3432
                                                          • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                            smartctl.exe /dev/sda -a
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Writes to the Master Boot Record (MBR)
                                                            PID:4224
                                                          • C:\Windows\System32\findstr.exe
                                                            C:\Windows\System32\findstr.exe /i "VMware VBOX XENSRC PVDISK"
                                                            2⤵
                                                              PID:1080
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c smartctl.exe --scan
                                                              2⤵
                                                                PID:1460
                                                                • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                                  smartctl.exe --scan
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Writes to the Master Boot Record (MBR)
                                                                  PID:2380
                                                              • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                                smartctl.exe /dev/sda -a
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Writes to the Master Boot Record (MBR)
                                                                PID:1064
                                                              • C:\Windows\System32\find.exe
                                                                C:\Windows\System32\find.exe /i "Read Device Identity Failed"
                                                                2⤵
                                                                  PID:628
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c <NUL C:\Windows\System32\wbem\wmic.exe diskdrive get status
                                                                  2⤵
                                                                    PID:4004
                                                                    • C:\Windows\System32\wbem\WMIC.exe
                                                                      C:\Windows\System32\wbem\wmic.exe diskdrive get status
                                                                      3⤵
                                                                        PID:3092
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Status"
                                                                      2⤵
                                                                        PID:4320
                                                                      • C:\Windows\System32\findstr.exe
                                                                        C:\Windows\System32\findstr.exe /i "Error Degraded Unknown PredFail Service Stressed NonRecover"
                                                                        2⤵
                                                                          PID:4764
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo OK"
                                                                          2⤵
                                                                            PID:4340
                                                                          • C:\Windows\System32\findstr.exe
                                                                            C:\Windows\System32\findstr.exe /i "Error Degraded Unknown PredFail Service Stressed NonRecover"
                                                                            2⤵
                                                                              PID:3032
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                              2⤵
                                                                                PID:3924
                                                                              • C:\Windows\System32\findstr.exe
                                                                                C:\Windows\System32\findstr.exe /i "Error Degraded Unknown PredFail Service Stressed NonRecover"
                                                                                2⤵
                                                                                  PID:3944
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c fsutil volume diskfree C:
                                                                                  2⤵
                                                                                    PID:2656
                                                                                    • C:\Windows\system32\fsutil.exe
                                                                                      fsutil volume diskfree C:
                                                                                      3⤵
                                                                                        PID:4508
                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                      bcdedit /set {default} bootmenupolicy legacy
                                                                                      2⤵
                                                                                      • Modifies boot configuration data using bcdedit
                                                                                      PID:964
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget.exe --user-agent="Tron-Update-Checker/12.0.6 (Windows 10 Pro)" https://bmrf.org/repos/tron/sha256sums.txt -O "C:\Users\Admin\AppData\Local\Temp\sha256sums.txt"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4552
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget https://github.com/bmrf/tron/raw/master/resources/stage_2_de-bloat/metro/metro_3rd_party_modern_apps_to_target_by_name.ps1 -O "C:\Users\Admin\AppData\Local\Temp\metro_3rd_party_modern_apps_to_target_by_name.ps1"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:916
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget https://github.com/bmrf/tron/raw/master/resources/stage_2_de-bloat/metro/metro_Microsoft_modern_apps_to_target_by_name.ps1 -O "C:\Users\Admin\AppData\Local\Temp\metro_Microsoft_modern_apps_to_target_by_name.ps1"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1420
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget https://github.com/bmrf/tron/raw/master/resources/stage_2_de-bloat/oem/programs_to_target_by_GUID.txt -O "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_GUID.txt"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1192
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget https://github.com/bmrf/tron/raw/master/resources/stage_2_de-bloat/oem/programs_to_target_by_name.txt -O "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_name.txt"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3508
                                                                                    • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                      stage_0_prep\check_update\wget https://github.com/bmrf/tron/raw/master/resources/stage_2_de-bloat/oem/toolbars_BHOs_to_target_by_GUID.txt -O "C:\Users\Admin\AppData\Local\Temp\toolbars_BHOs_to_target_by_GUID.txt"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4776
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      tasklist
                                                                                      2⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:1480
                                                                                    • C:\Windows\System32\find.exe
                                                                                      "C:\Windows\System32\find.exe" /i "wget"
                                                                                      2⤵
                                                                                        PID:2564
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping 127.0.0.1 -n 3
                                                                                        2⤵
                                                                                        • Runs ping.exe
                                                                                        PID:2136
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist
                                                                                        2⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        PID:4344
                                                                                      • C:\Windows\System32\find.exe
                                                                                        "C:\Windows\System32\find.exe" /i "wget"
                                                                                        2⤵
                                                                                          PID:4612
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping 127.0.0.1 -n 3
                                                                                          2⤵
                                                                                          • Runs ping.exe
                                                                                          PID:3912
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist
                                                                                          2⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          PID:3604
                                                                                        • C:\Windows\System32\find.exe
                                                                                          "C:\Windows\System32\find.exe" /i "wget"
                                                                                          2⤵
                                                                                            PID:740
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            ping 127.0.0.1 -n 3
                                                                                            2⤵
                                                                                            • Runs ping.exe
                                                                                            PID:2908
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist
                                                                                            2⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            PID:3188
                                                                                          • C:\Windows\System32\find.exe
                                                                                            "C:\Windows\System32\find.exe" /i "wget"
                                                                                            2⤵
                                                                                              PID:1548
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping 127.0.0.1 -n 3
                                                                                              2⤵
                                                                                              • Runs ping.exe
                                                                                              PID:4416
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist
                                                                                              2⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:4432
                                                                                            • C:\Windows\System32\find.exe
                                                                                              "C:\Windows\System32\find.exe" /i "wget"
                                                                                              2⤵
                                                                                                PID:3592
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping 127.0.0.1 -n 3
                                                                                                2⤵
                                                                                                • Runs ping.exe
                                                                                                PID:3376
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist
                                                                                                2⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:5024
                                                                                              • C:\Windows\System32\find.exe
                                                                                                "C:\Windows\System32\find.exe" /i "wget"
                                                                                                2⤵
                                                                                                  PID:4412
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  ping 127.0.0.1 -n 3
                                                                                                  2⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:540
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist
                                                                                                  2⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  PID:3652
                                                                                                • C:\Windows\System32\find.exe
                                                                                                  "C:\Windows\System32\find.exe" /i "wget"
                                                                                                  2⤵
                                                                                                    PID:1272
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c type "stage_2_de-bloat\metro\metro_3rd_party_modern_apps_to_target_by_name.ps1" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                    2⤵
                                                                                                      PID:1728
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" type "stage_2_de-bloat\metro\metro_3rd_party_modern_apps_to_target_by_name.ps1" "
                                                                                                        3⤵
                                                                                                          PID:1472
                                                                                                        • C:\Windows\System32\find.exe
                                                                                                          "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                          3⤵
                                                                                                            PID:2388
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c type "stage_2_de-bloat\metro\metro_Microsoft_modern_apps_to_target_by_name.ps1" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                          2⤵
                                                                                                            PID:2700
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" type "stage_2_de-bloat\metro\metro_Microsoft_modern_apps_to_target_by_name.ps1" "
                                                                                                              3⤵
                                                                                                                PID:316
                                                                                                              • C:\Windows\System32\find.exe
                                                                                                                "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                3⤵
                                                                                                                  PID:1484
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c type "stage_2_de-bloat\oem\programs_to_target_by_GUID.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                2⤵
                                                                                                                  PID:4540
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" type "stage_2_de-bloat\oem\programs_to_target_by_GUID.txt" "
                                                                                                                    3⤵
                                                                                                                      PID:4792
                                                                                                                    • C:\Windows\System32\find.exe
                                                                                                                      "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                      3⤵
                                                                                                                        PID:3780
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c type "stage_2_de-bloat\oem\programs_to_target_by_name.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                      2⤵
                                                                                                                        PID:4452
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" type "stage_2_de-bloat\oem\programs_to_target_by_name.txt" "
                                                                                                                          3⤵
                                                                                                                            PID:4564
                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                            "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                            3⤵
                                                                                                                              PID:3004
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c type "stage_2_de-bloat\oem\toolbars_BHOs_to_target_by_GUID.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                            2⤵
                                                                                                                              PID:2076
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" type "stage_2_de-bloat\oem\toolbars_BHOs_to_target_by_GUID.txt" "
                                                                                                                                3⤵
                                                                                                                                  PID:2028
                                                                                                                                • C:\Windows\System32\find.exe
                                                                                                                                  "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                  3⤵
                                                                                                                                    PID:1932
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\metro_3rd_party_modern_apps_to_target_by_name.ps1" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                  2⤵
                                                                                                                                    PID:4476
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" type "C:\Users\Admin\AppData\Local\Temp\metro_3rd_party_modern_apps_to_target_by_name.ps1" "
                                                                                                                                      3⤵
                                                                                                                                        PID:3440
                                                                                                                                      • C:\Windows\System32\find.exe
                                                                                                                                        "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                        3⤵
                                                                                                                                          PID:4420
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\metro_Microsoft_modern_apps_to_target_by_name.ps1" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                        2⤵
                                                                                                                                          PID:1416
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" type "C:\Users\Admin\AppData\Local\Temp\metro_Microsoft_modern_apps_to_target_by_name.ps1" "
                                                                                                                                            3⤵
                                                                                                                                              PID:3616
                                                                                                                                            • C:\Windows\System32\find.exe
                                                                                                                                              "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                              3⤵
                                                                                                                                                PID:4280
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_GUID.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                              2⤵
                                                                                                                                                PID:2996
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" type "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_GUID.txt" "
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3292
                                                                                                                                                  • C:\Windows\System32\find.exe
                                                                                                                                                    "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5100
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_name.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1008
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" type "C:\Users\Admin\AppData\Local\Temp\programs_to_target_by_name.txt" "
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1784
                                                                                                                                                        • C:\Windows\System32\find.exe
                                                                                                                                                          "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3432
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c type "C:\Users\Admin\AppData\Local\Temp\toolbars_BHOs_to_target_by_GUID.txt" | "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3872
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" type "C:\Users\Admin\AppData\Local\Temp\toolbars_BHOs_to_target_by_GUID.txt" "
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4224
                                                                                                                                                              • C:\Windows\System32\find.exe
                                                                                                                                                                "C:\Windows\System32\find.exe" "SCRIPT_VERSION"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3368
                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                net stop themes
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:932
                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                    C:\Windows\system32\net1 stop themes
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1544
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im HelpPane.exe /t
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:3092
                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                    C:\Windows\System32\reg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /t reg_dword /v SystemRestorePointCreationFrequency /d 0 /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4764
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell "Enable-ComputerRestore -Drive "C:" | Out-Null"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:4340
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "Windows 10 Pro" "
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4772
                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                        findstr /i /c:"server"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4120
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell "Checkpoint-Computer -Description 'TRON v12.0.6: Pre-run checkpoint' | Out-Null"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:1104
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\capture_screenshot\nircmdc.exe
                                                                                                                                                                          stage_0_prep\capture_screenshot\nircmdc.exe sendkeypress rwin+m
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:1984
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\capture_screenshot\nircmdc.exe
                                                                                                                                                                          stage_0_prep\capture_screenshot\nircmdc.exe cmdwait 500 savescreenshotfull "C:\logs\tron\raw_logs\tron_PYDWGGUE_pre-run_screenshot_202404281335.png"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4808
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\capture_screenshot\nircmdc.exe
                                                                                                                                                                          stage_0_prep\capture_screenshot\nircmdc.exe sendkeypress rwin+shift+m
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3760
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\rkill\solitaire.exe
                                                                                                                                                                          stage_0_prep\rkill\solitaire.exe -s -l "C:\Users\Admin\AppData\Local\Temp\tron_rkill.log" -w "C:\Users\Admin\Desktop\tron\resources\stage_0_prep\\rkill\rkill_process_whitelist.txt"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:1920
                                                                                                                                                                          • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\rkill\solitaire64-3534.exe
                                                                                                                                                                            solitaire64-3534.exe -s -l C:\Users\Admin\AppData\Local\Temp\tron_rkill.log -w C:\Users\Admin\Desktop\tron\resources\stage_0_prep\\rkill\rkill_process_whitelist.txt
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:1472
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\SIV64X.exe
                                                                                                                                                                          stage_0_prep\log_tools\siv\siv64x.exe -save=[software]="C:\logs\tron\raw_logs\installed-programs-before.txt"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:1008
                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\everything\Everything.exe
                                                                                                                                                                          stage_0_prep\log_tools\everything\everything.exe -create-filelist "C:\logs\tron\raw_logs\filelist-before.txt" C:
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4732
                                                                                                                                                                        • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                          C:\Windows\System32\wbem\wmic.exe product get identifyingnumber,name,version /all
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3516
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell "Get-AppxPackage -AllUsers | Select Name"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:3916
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im "caffeine.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:5052
                                                                                                                                                                          • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\caffeine\caffeine.exe
                                                                                                                                                                            stage_0_prep\caffeine\caffeine.exe -noicon
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4576
                                                                                                                                                                          • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\processkiller\ProcessKiller.exe
                                                                                                                                                                            ProcessKiller.exe /silent
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:4916
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc config w32time start= auto
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:5056
                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                            net stop w32time
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1472
                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                C:\Windows\system32\net1 stop w32time
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2372
                                                                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                w32tm /config /syncfromswitches:manual /manualpeerlist:"1.pool.ntp.org,0x8 time.windows.com,0x8 time.nist.gov,0x8"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:372
                                                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                                                  net start w32time
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2760
                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                      C:\Windows\system32\net1 start w32time
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2896
                                                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                      w32tm /resync /nowait
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3524
                                                                                                                                                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                        C:\Windows\System32\wbem\wmic.exe timezone
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1416
                                                                                                                                                                                        • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\backup_registry\ERUNT.EXE
                                                                                                                                                                                          stage_0_prep\backup_registry\erunt.exe "C:\logs\tron\registry_backup" /noconfirmdelete /noprogresswindow
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                          PID:964
                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                          ping 127.0.0.1 -n 15
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:2992
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          C:\Windows\System32\reg.exe query "hklm\software\microsoft\net framework setup\ndp\v3.5" /v Install
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1496
                                                                                                                                                                                          • C:\Windows\System32\find.exe
                                                                                                                                                                                            C:\Windows\System32\find.exe /i "0x1"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3900
                                                                                                                                                                                            • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\mcafee_stinger\stinger64.exe
                                                                                                                                                                                              stage_0_prep\mcafee_stinger\stinger64.exe --GO --SILENT --PROGRAM --REPORTPATH="C:\logs\tron\raw_logs" --DELETE
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Sets file execution options in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Modifies system executable filetype association
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                              PID:4624
                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            PID:2240
                                                                                                                                                                                          • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                            C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3892
                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              PID:2308
                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3032
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:4496
                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:4376
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4964
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                  PID:4528

                                                                                                                                                                                                Network

                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                Execution

                                                                                                                                                                                                Command and Scripting Interpreter

                                                                                                                                                                                                1
                                                                                                                                                                                                T1059

                                                                                                                                                                                                Persistence

                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                1
                                                                                                                                                                                                T1547

                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                1
                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                Event Triggered Execution

                                                                                                                                                                                                1
                                                                                                                                                                                                T1546

                                                                                                                                                                                                Change Default File Association

                                                                                                                                                                                                1
                                                                                                                                                                                                T1546.001

                                                                                                                                                                                                Pre-OS Boot

                                                                                                                                                                                                1
                                                                                                                                                                                                T1542

                                                                                                                                                                                                Bootkit

                                                                                                                                                                                                1
                                                                                                                                                                                                T1542.003

                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                1
                                                                                                                                                                                                T1547

                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                1
                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                Event Triggered Execution

                                                                                                                                                                                                1
                                                                                                                                                                                                T1546

                                                                                                                                                                                                Change Default File Association

                                                                                                                                                                                                1
                                                                                                                                                                                                T1546.001

                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                5
                                                                                                                                                                                                T1112

                                                                                                                                                                                                Pre-OS Boot

                                                                                                                                                                                                1
                                                                                                                                                                                                T1542

                                                                                                                                                                                                Bootkit

                                                                                                                                                                                                1
                                                                                                                                                                                                T1542.003

                                                                                                                                                                                                Subvert Trust Controls

                                                                                                                                                                                                1
                                                                                                                                                                                                T1553

                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                1
                                                                                                                                                                                                T1553.004

                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                Unsecured Credentials

                                                                                                                                                                                                1
                                                                                                                                                                                                T1552

                                                                                                                                                                                                Credentials In Files

                                                                                                                                                                                                1
                                                                                                                                                                                                T1552.001

                                                                                                                                                                                                Discovery

                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                6
                                                                                                                                                                                                T1012

                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                6
                                                                                                                                                                                                T1082

                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                1
                                                                                                                                                                                                T1120

                                                                                                                                                                                                Process Discovery

                                                                                                                                                                                                1
                                                                                                                                                                                                T1057

                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                1
                                                                                                                                                                                                T1018

                                                                                                                                                                                                Collection

                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                1
                                                                                                                                                                                                T1005

                                                                                                                                                                                                Impact

                                                                                                                                                                                                Inhibit System Recovery

                                                                                                                                                                                                1
                                                                                                                                                                                                T1490

                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                Downloads

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  feadc4e1a70c13480ef147aca0c47bc0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d7a5084c93842a290b24dacec0cd3904c2266819

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5b4f1fe7ba74b245b6368dbe4ceffa438f14eef08ba270e9a13c57505c7717ac

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c9681a19c773891808fefa9445cea598d118c83bba89530a51ab993adbff39bce72b43f8e99d0c68e4a44f7e0f4c8ec128641c45cd557a8e1215721d5d992a23

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  64B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133587850773944112.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  75KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f7d6156eecc4ef4247d93d6322505306

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fa9eaccb3ceebec69f4be479a594d2766e1475db

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  70bcf529d9fe40a5aed3cc33e62731e81d4ff8ba79b765ad3567f143e80e4e10

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  60b21699d78ea761149240a1ae951e7075836281b96def0dcfa979f05f97e904ac3e7cae8768d39a2d255449d928cd65d3982cbe35659d8112270973c5727664

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yddier0l.kya.ps1
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsyA4B4.tmp\NSISdl.dll
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  99KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  57d8e1b7b5fb92af83f80d88729d1047

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b5dbe12b11fab0c0c0375c837b7c886cd2f1b0f3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  89b38e3c71c7eab6b3a3ecd95f753d344a4ee87b68f8d729b3ebba54840dcd1c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ce4a85791ea518b3ffd05ad8e0df0049f2444c99c8ef17ebb21a8b0d29aba4b4bfd692093a536e26059e0afc734721cb35aebccd7044e761a6fc26b2ad2d0d5d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsyA4B4.tmp\System.dll
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  23KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8643641707ff1e4a3e1dfda207b2db72

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f6d766caa9cafa533a04dd00e34741d276325e13

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d1b94797529c414b9d058c17dbd10c989eef59b1fa14eea7f61790d7cfa7fd25

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  cc8e07395419027914a6d4b3842ac7d4f14e3ec8be319bfe5c81f70bcf757f8c35f0aaeb985c240b6ecc71fc3e71b9f697ccda6e71f84ac4930adf5eac801181

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\functions\initialize_environment.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b43405894458be52be8cd10ac1f88cc9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f40d793205cf94590616ae57058121195e4bc204

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  56c64eff667ce800219244b8ab1f4e3fc38f6c583e5df1779676e1a828a6090d

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  25e056ddae90d326b9d64163e83b0c901f7d932b6ae8bfca3077dd7a92511087525937c61159e9f309371307c581993b17eb13282fa7b014fd86bb9963ed8b80

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\functions\prerun_checks_and_tasks.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  409a5a91c5732d08eacddaf6d012d3be

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c329c3243e70122f8d8af21e8b6dc51816628be9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  980a1da8824e028b4c9c0d4b053a1e8c98aa3d464bcc334ffb2b5447ba6489c8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  8798785a187064ee727b10383ee1f0b66c02f3b6f11e6a646ab0b43fce0eb819b740d2716e592ad27f6271a2a5b19519cf1a2b62f6ed589a0680b8ff1dba4df2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\functions\tron_settings.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ecd243bd4cf3c743ba1118080a251759

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e7a065f7607b7a420ddda09df6c3492c63497f8a

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  52ca447ec72dce23f557a5f76bc526dd95aebf1f5263638423b71d31ea340df6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  18a84ec213f8d13270d89fafd6541c5862939fcb7acd573e79c7b17b5494ae01dc9a2046b13b1ba1f16267c5e2856b80445b2fbc911defbda319c067b791ebce

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\happy_new_year\semi.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  126B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  804e057c99a44d68b5713b48b0b3a026

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  7788515fdb3cc1d85c91214ca0725f2330bcd5d3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  62bb9f30b54255891f66a85d1e8e5badeb656f270ae840b792610d1fa1629841

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  93290bf7830d4d900d15eeaee082afbca430594f5df2e150a56cc8ca1116015938cfda986bf01265441d0291b8f43820a879d6a990e7013ddd6ede24dd1c7529

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\lite\downup.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  210B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  14e01e3a011e6a215dfe6508880eedf5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  aebe5a71ad8b3c00606fd49015fdacb12f329ee9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a49a396cc5658fa1be8ec3627d327e057812c29090c78a8d6c313b96c8b41999

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  447d6cf3969b96de276651f4508b0349b9016d58ee2511c17c94c378b99f0869cfe359c325c76c27436b002917057155e7246644ea08782f5cb0241f03b1fe45

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\button.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b38d64bb46624a8329988831330c75b

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a219a32f238eb68a645b4d946a726d3b19df0508

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  20dd354126c1c6612064c34df900c61202b9d794e5c9fa2c44de6e2bffeba783

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b946c5bfba5b3076ed32e7b4757001da806b8a6f4d7c99adc640414ab4b1b0b1a1e1339fb2e0f09de764afd50d0e0c9a79d5d975626b0b48cc6a7d2b26265536

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\button_2.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  993d4481abaa6b65fef0d659eec147a2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  da9341bf024b6c224ca8a9e68331b68411528a7f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a47a2d3d15d08e6e9a357cf104a0ff77e359788bd1eb4c7ca839455eeed6b59f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f4c692ea884194b2db1c8cd957c967825dbdd7a830c9d670e7d3065f3bb8c713857480c18eee43104a86a67554f760ef6f947b85e45eccccf2147ef5621ab420

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\button_2d.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a937d24b3a6869214324e7c302a99c0e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4b121a32bc49bc2729bdcc8289eea46dbb25bcd1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  62db98599076466b24ad3a0c0578a28a03847c8ddb24e8c47727a1859e668e9e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5ad49b7581eb5e04e3f35b9d5934ae100d7635eeed15fe229723e15a83954b77b6fdd378810654c1d559770cf0ccec6ad631759766219e91be456d62fe4ddc34

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\button_2s.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  cd86cfa105f5dea3896b678f5c68d67d

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e8b7d277d2060d3435730c84d358778bc8a242cf

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  731d09a491c5612cd0150e70eb97ac59d2715f20f0f16e1733d9bc96fd925e2f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  79e4fdcd3a38f6d7a5df0f2d9b1f56dea16d4fa858916d9500d4915e7ee378e9cedce2ef2642de64023e32a15e6ca649211e8174eb7164853d9fad25608a226e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\button_h.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  767c508482b03f401ada59169d5bc945

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  3325c6dfc24892335b4c2a19debd7c102cdf9986

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  418b773d444fc6847ec255c5b2868356e65f94d5e0f5c77352307ff66b732592

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  2cf701431d545500f2749cfd117cd7e15cbaa8a9b1ee0c24cc5d36e5a80a84a9dd88ff32ca8f9bdf0f8ac2d2d7e02b5b8e064477aec388bd57bde37f59f26adf

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\checked.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  628B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  971a7f01e186a4d12377a3dbede1f62e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1fd45669670ab8fe44cd9b652b29d2418164947a

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  4604952619aead207361878333ab8a70cf09e3529fb49c18cdb8080ce7454ece

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  68d17ea1fc477be1a6b5b0698432d61ff73504b6bc0fe8cb88380600878688d5e83ea67f44254429f99418d8bdbac7bc4d8abea49a560c05d3b4716ea9463b22

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\nordsee\unchecked.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  210B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6491518246cbe90a72c5ea06b3506434

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  22379010cd035d665cb8ef87f8c192969380d2c6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  4d05ac3faf430bb5eb241452a007f0d3f916610d12864967b91bb88f0de4adf4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  d5df06b72ca2e698aaeda349ced49156efa3b848f258887b9318a229ff363cbc105f2001846aa9390e5bb8e90b5aec30be19c87b85c0f89eb7276c3ef4c16e07

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\winter\button.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  bbcebea63d6fe89b4668954e7483297f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f9ce59f4cf9c7d3acc057a6a5b02543ca20959cd

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  febfe9413ea84c9c5f241ff5408215b052e1f24344580d7f127480fa13d9d18d

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  2b20d0d17e3faad5c8fb077949f3c26fc0a6621f370dbd98b27b88c911718c01bd8e423e5f95d37635f0a5cbd6e102a7bdb2ee96a944b8a3c9b96a80d9aaa04d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\winter\button_2.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d644eaa9d85c8738d18186c6419d7641

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  04cc510a983676d1af5c29c8375c1ac65f5fd75f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d3fe4c0690fa8ba00f4633e354b02c7ccb3370e828f9777cda157ed66e0487af

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  380cfe547162624e9495a3da4bc8dd2aa1aa22ee1c3397dd0a31febf5993b1d9ec8cced246a456bd0fa70ae9f667e87f5dbf55afb7e2bb75d7e73158e9b2c366

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\winter\button_2d.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b13bdac97b06546080dfceea4fd3a98e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  566ceb30c31d3cc440b9f4860c218f675a69255c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0b5adb5195d56cbbbc3619c4a0d82ccfc2a336181c0771406911b594612658c4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c66bc445451a9ad391328a5cc5017c87ee2d161429919350d69786b97b6f1d9fa5fcd50dea6f8ffbf7a71b30dffa29388062e552647be354ab0b30dc1cdc6fd3

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\winter\button_2s.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  88702addcd18f531c8daaf479059d4f7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  0e4086d8a86321f018cc5df5510beaee26383bae

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3f3c3c1e2db5d663c4438ba3f63856f8af8a722aebc795aff1e84884929befd4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4aae24648240b487044bffad87d60dd0c0574c0b10b82d53ec028d9dccfe7a76cba112bba22f33c3efe04bc27be256b7074a324d326bbc4faace3df4f21407e1

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\resources\stage_9_manual_tools\snappy_driver_installer\tools\SDI\themes\winter\button_h.webp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a2060ab20b31e3b1b3553d1e5791c481

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d108b79b77ee464b1900a6c5a0a4698afadf303c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  42ff7ba177f63ccadd506c7d11e6c1e743fc663e69117f31be8f1d050f9de709

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  26009bd46806a70a753437a7708c0ceee656ec964b26ef5ef67a64ca5e77899a7a909b1e0c26c3d724a108a33c9be7614244fc7254a46045c3f3f73c3c48672b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron\tron.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  39KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a345a0581f576c152c187c3904fa8c54

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8cfee1345f50bbd43b22cff3af789001d328463c

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0df69da54fd99bcf2b200f73cd2e2935cd8234c96738292a0cfe991d6b4c94f6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9ef2f540b586da48de81340d64d2f2ade7695e95af060724aeed9308982988099bfb7d8c81c06196c4817e229466a6ccada46713995ffab68ebd62d186459a19

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron_rkill.log
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tron_rkill.log
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b60041c4773fa13d23f48a517d5f429a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  efc057637cd3e57274dc865d2ec40921a2881b32

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  18e3aab9fddcaa28d48aefe513d32d500213f6058f7b39f149cacbdf66c14b05

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4bcf703aef0e45c9965c399884868f2eac101bb40bafeaf42707879b3cf48a3f807c57e97fee91cd0a3662ddc3493f3613d071156b274acbbd8166d655e6a218

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\functions\log.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  249B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ee23adc713d81c8c0d1534c6b0f65bd5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d83a02fcd99e2ba8218e98b56c170d000e2aa340

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  36d10a3b25705b0c6f24569b7febf8a5c4eecd4ba35e278f6d2f51cd10445813

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  60e0b41b79fcd1784433cfd28070f4eb914bd1b2db4afc357c396a509fa928be0912cd8ef212c884029f72c297f309784d0ffe6237a3dd5ab774e5089281a56b

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\functions\log_with_date.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  325B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  844c50dc940f09724434022b43db0ac2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ed04652e796bb51a7e21d9f56e27f2489d7c7f83

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f1eab65c5c17de961e81aa5992caba4fdcbce18ea2035996737f1098f8def978

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  40ec6f982524f5a963c63643c6579345ae73927b0bebea4887e7843931d1c0ecfb7e3a695d3fbc52f202eccc41e30011a108d6a33505c3b7ab8319ca0a093ab7

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\backup_registry\ERUNT.EXE
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  154KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2e0323a94915faab10a25f3babf82584

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cd579e1cb8f3096f7fa31c948d9f5d54c68c206d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f422eb7dc475e79663b390baa45fe757b7b134b8d53f2dc43fdf4fe5cbfd9f79

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  483d9929929afc6843f32c0f877d4b2b50635d0968781facf6f9b0b30a93a22ef0c2ed749f81e9eb0fa42d76684cbc739bf582e1bd620be1fcd2027a47e68cbd

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\caffeine\caffeine.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  281KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  90927a6378f8679c3b739364f880b8ec

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  37c924b50ab0183dbf255e092dbf86ebdbcaf1b9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d4d875193543339bdc2ead96db0159e0a9a17979903b0e3b78e6c79800393157

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  323761cfc0405d7b349e6ff535bac190a8c3e8fa17a51eb3d5d34a6c2330bab2db174aa9617af0dafb1a09127619af17cd43e49610c312f38c00921ecf696290

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\capture_screenshot\nircmdc.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  43KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0e69b6bd18e064c83a11b48495c1b01e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  21c4cc08d3600c564bd0d04c8553e59f564bfff4

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  67e0d635825cbf7cc213670f671544da9ff18047742dd4a0696a508b79eef607

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e7c9b9209359183ade3502ad9c8807b7948d38fd0ef883655decef2e5f212be646a0e3fd93b51988595511b979c669dee8f9f2a3ba90a4b0cecf0423ff2d3f51

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\check_update.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f857cd30f144a06faf59379ec7c0702f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  69e59f5e5a88fdfea8331e136640c4b98621dd45

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f9d2bd7fbd6c9e284610929ae0593f25a5b8fea8bda012a752d6a5a3c79106db

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e88c2e0fc4891a3e8c5c2c150190aa808ac7a90c5fa0910b644efa6d132b952d61597b99a5bb9791ccfcd58541f916ade4953390cce405bf8816cd84452a9f8c

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\check_update_debloat_lists.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  10KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  24fa8acb049cd14a18d6efba0beee146

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  baf8015c3af8aa24c536146908c0ef55d59839cd

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a4988cc91ad8195afd75a7a9fa5d18b6511a4bb8de74ccfe7894597e85d478bf

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a4f319750c17b1d2dfb8f12c69ea708c9a5d4bdad5d9f39b98b1b7aa038f2ab87ccd97cf28aaa84ff5797bbce34d6bd3496c18e973e9216890ae4e2c1118be98

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\check_update\wget.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f2d3e44afa5cbbbf41ecb3a87066cbf2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  7be54d798b696c1ecb0999c47fdb24fb2d2e9827

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7c722c4a25a26f7179027b1323ed8e291c48365c6f87345e61ee8d5ebd2e5ba0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b6f661280dfdd1cebf696d8cdb51763eac79d073eb13b7ef5cde76130ccc54b2e1705969fe15f11225233e747c8ffae516a3b402410582186daa838264c6b80c

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\everything\Everything.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  af55d1839aae5a604d94d9c7c3082141

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  85f9e87c95fe4ee2b93a38e75f47e6c611762cd6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7d2aae8bfa3b14de6242cc3e432733305372fbe964386ec03e137f3fb7f36e40

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  491cba6687fc47420d8229899660e95e8e0d7573231613beebec2949cf5e96ea0300f08da305ed968f80a1c7c8f77a0e4276044866c7496ef7f85f80a1f23a2e

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\everything\Everything.ini
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  13KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8b1d5280cbe627bf16d6d8e6e157f0ef

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b6c80c7587b8e76583e2658680a91c5262d04824

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3d5c6f6649b432102936f939335ffe45a27465bb2b1307ded4729758218c2241

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3b3bb496a68d737efea95f0653f2f6a89e944cfce47262c1481b18d2454ad5d99adc1d7dee7b5ac30a12aae6087e3e59d55c7c6b8e1640b11b3657c2628f4064

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\MONDEVS.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  414KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ed3c7168349282ab6300560702ec7923

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f3d2ee0f146516c7f582b66a4db5316f98f416a2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7e571f91f1535089cbaa951faadf22dd6fbc66ee4f21cf78b66e9bdcb20c5c48

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f89f3f8178f0a3f746019d7311ce494449ee20277a7957ad358b041251e1ea864d82aceae8aab39f4df67a14b273b35536522749de0fabd4662e1f017c5c5a25

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\PCIDEVS.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  242acc0223d360dfce4938de81fca5b0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d82955962b7553e037c0247deaf888885ad13b0a

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  159e89768697c72929662f917879eca1f5f531a82ef772ff559663d0b8223aab

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3aa0ae033cabe4be9d34a2dbec4bbbd6dccb648dcf2a37a061558a629ea781e2a9d4baa7296ed309b27fe286e025c2403b5b14347bb1446bf6636c90e65c56fd

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\PCMDEVS.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3dcae5e7cda76b949b3e7d93a2666298

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4241108f69ba791b6210aa1a01c878bd204eab87

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c0b3a2b432188ccac26132858b74ff862f589e75963977925d49f1f31600f8ef

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a55e42388155cc21571c3f0a3c6cf72837ccf2583208c243517a9cac9e55c031983e8df4d21747f98a75a9e0ddbbe80f4558cf791487e23c7437029d3a852051

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\PNPDEVS.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  226KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  bc8140ded1e403a7a5ca26ee72a5bbd1

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f78ab497c1acc5ae03e4cc58a1af2e8280f1a4bb

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7087749c8762dbe365f2457565323fca3a379f6c0afa586d320ef59146bd3a0e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ff558d0cdd28a1bd435cc8f30c00fc2ba4527d7c179523988da506a4ce440868016ba0dd38de7bb535894f02f383e92796834b2a2df3aaa24e6b3207eca4a26a

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\SIV64X.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  6d45d75af54212de451e32f534ed5032

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  2f116a3f565b2d7cfd9a3b7629cbc30493a8f0a7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b5954b2915f68b92b59b1356908856a7b0890ec8fd999a8d0eb70421d78015b6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0687ce2dafc14075d3c48dcdedc0a7d19a0a8b756b2fce519b5d3f4b59563044bdde365d99e7f2dc1bb777d1450660642cef4077f4adc6a14f75822a9ee3c4a0

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\SIVRES.dll
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2dc2a1a841ef89a7e39f43ef502c385f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  82804bc084a936002f8114ada83b194ed1dcc059

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  35e7fa48379f49e07a790b6438aabd64bc08fb470f1fa59235983149ec0e2c10

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c181707be6fd91ba8148e1e9e4201eca0b4ee75d5dabb8d8b8973b644767aa5ca6936dfa080645318361bde7edcc835cc09fcb22654f7ab9261411baabe2ceac

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\SIVX64.sys
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  200KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  eaa5b7329aba45dcbc7e0812760b5cbd

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f14a1cd4bd806e433d4d1bc243193490d7c6c1dd

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  11f86bfba36c985aa09ea4a0c9b4229829e0cc4e4bd4588add557b2211da344c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  d46f7e0981cf0e4885136524406d758891c296a51794ca897cbffe9b1251d0d59655d33e17351130fb08997477e9b4c3ad851f21a708064f36aee4be508ae3b7

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\log_tools\siv\USBDEVS.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  83200212a0b4e0a66f11e52299ea26d1

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  251a1fb90d5db631152741f75d97382646150ce8

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9b507f2842608394782736091f9bf7a852e35e8ec7f5d32023d80e8c19adbabc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e35d1d20ae028332481c1d85dac61eea7d9d53f7f21af377d96f34e96498ee56ac1e1a9624f93e142e4a4f0f3eb4e2831a2adbe01dddf97c31bda23305ebf187

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\processkiller\ProcessKiller.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  411KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  87aa2846cfdb7e7fb7f63046fdb173a4

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  984654ff3ce1b14bf1296e9af718fe7967e4c342

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e64212c219cd1b40b30831d4aaf96fdb2532dd7c5723464a2b4b6c79765e1272

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  d3776662421fd9d4b3c1e87c72a015b1c918f28407704fc1c442d3306c9d1fc3a08a5646c9015a583024eb3d8443246c13a8d6a873eb1a50b39556b00a719dc8

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\processkiller\whitelist.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  650B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  01286b6518e854e6eb37d8608bce9715

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b70865828dbc870442ea3d67bc48f8fad2c0a618

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c5f1e262023eb6bce93fb2f533cea66fa39573934f41ecbc711ae751c30942fc

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4860fe3304049aaf81424050d757efaa8be0299649575ab3f1bd62dc6065c23002eb367d2523f68c631d8d5ebc2248c3631cd9a579dfa6f1c1ac21c93a2efc92

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\rkill\rkill_process_whitelist.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  46f264da42c3c215aeed2c05fea23290

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f80101c992bd52618946659fe493ae976468ab94

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  91c99e1a1c81a7283bdab90199ae7bec5497b779722f24308ba9910457017f65

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  60aefe3e2fa4aec02c9a9d3861c48d19e34ea28d0fac5b2ab785b9f114aad9ed683bd1d16629dd3e4dc090d1cce4076d58989e7d96b081da72ed15b796089ddf

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\rkill\solitaire.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0e69f0d7dff33025d9706dbf2d1afc67

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  bb65f7a77e4023c499100669f6abf3e96bdd5935

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  04e56a99957eb3328946a8c601f190bb6534e34e926c0d72b2b9c69acd6f61bd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6f6a8e32aa470251d001d54413bcf5c5327f05f029e95d9e763d52c9888a5de951e41957b0a1b8d3280cd4af650b811da55d188595d0a13f73d42693694e656f

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\rkill\solitaire64-3534.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  960KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0b768337711afaf41e40ba8f242c79cc

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  10ae8a2b53a9853631375b307f4a6b572a61b391

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ebf4f6d4cd5eed24fe46f834c3b942e02a6e4c9ad3ba8fbaac61e4d0fd104e73

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3abdacf0f17bad81829247d4504e48504560623bca08c6ee188ba9dfda4789892ec0b8ea647eff1c28d6d7577b971db0113af4e161c25096d401d73ecaa230d0

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_0_prep\stage_0_prep.bat
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  fcd5fadb2e9b0700e59c1c781edec9d9

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  3ea9e282f132ec78e6aa429d01444f051a8f7fa6

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6f71fbb229b098b67909bf688f8102f8b5c36d8e3bfac1c8c46beab5f907a17a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b1b700388b60d424a3814f2671392d7cb6ac1955b5461b6109a9ef9c772412a31caee64010323597bef94e0337e71d6e890f1a798d17edb4e04e622c78704162

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_2_de-bloat\metro\metro_3rd_party_modern_apps_to_target_by_name.ps1
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b30ae27fb1ab09ddc76da4d2a724ecec

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  060754ea9bb5d281fda3a66b0e1016df76362cdc

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  42d842d0e6b4b12a8b6008cd2f885f6e83ca2db3940350e6ea7f94b7e26407ee

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  db05a10a4b0eafdd8b52fcf923f3499ca5a3db59ea1c3ed67d05ab3b61af148eae08f90ac0eacaf119fcb4d774b618b84190108e15d891344fe0694fc4081771

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_2_de-bloat\metro\metro_Microsoft_modern_apps_to_target_by_name.ps1
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  7KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e201dd9f69800df396206e68701e97c5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  76b3e5ccbba5f43b35c06a7cf44639e7ca530db7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c82a547fd603e3f5e952c4debe2b80a72bac1aef411636bee23a04630a5f9bf4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  00350edb2dde09cc1dfe27d23edd5544fa4a94f341572e6992c6dd1294676065ed12797d5b1ad38f9482bdac91ddf1d71bd01380344c8b93a1268ab8cddcd82b

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_2_de-bloat\oem\programs_to_target_by_GUID.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  331KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  08fec509a1cc247f462ef4e77ea496c4

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  65deb8fd6f39f2029926abe040ee29559cf1a28f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  051535b8a86e8d8d71d4d7b6f255bf47de0735909a91eb95951fdc7be8dce626

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ecf129ed324bf57b339e0ae7c207a7eafdb286e0856ab01c53511b2979118c88f08edb9dd09fea4ec3e8570b6038e7a198f2c0773cbfdda6c230fbd19188d18d

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_2_de-bloat\oem\programs_to_target_by_name.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9b7793765d702cdc1d32398d0cd131bf

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c64e37a2a439277d6bbbb4c89ac7bbe69eeb6994

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  cf93fd2247c70b33e398bdceffd6527ee7de5808753df8cc91da470448dcddc9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a429d7a5d9b7621068f538a437cc43901e59b2dc06b7be73c8e01b128c14462d4a94bfd7698d0c936304025c73816af52718361b74f453ce3cd20452770cd0bd

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_2_de-bloat\oem\toolbars_BHOs_to_target_by_GUID.txt
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  211KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ab77698ceba196d0d04ec3d0e56840e5

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6eef006534827977adee9c47559a32d817ee1115

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5410ef0fcd3e74d3cd3092fab4571f4d01bc283cc1cc02ecbdb9d0eb16c3931e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c876f566543d2b020eccb3be2f631af3c72f5b616d352d7ecf11ecae618ae70ce55e252a3351effb8e62e6a0df532566ba7dbb2a1f7d42b3dab0c16a2cac2e5d

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\drivedb.h
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  237KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  760faee1ae68212790fde2c18f49f6fd

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ba847143245afa4efedc4a9465b603c28e4eb6c4

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6b1561eba1cb6ae60fb54cd839f5fcb323017c847b49f8336cc4db5e82751659

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a12ce058ec174c5b3de2ed86012085d6c2452cf29eaca62cf729cfd140f680f62fe72c8563af235214a0120a31acb5dbe1afee634f5daf1990b51d04a7abeec0

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\smartctl.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5771f7c8881f9c16cdf088b43e15919b

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c1097a7e99572ca94913ec2897b49fc7789bda5d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9cae352e21e5f070eba9df631a96922c3bd6176031e96d1091020ae0afeb1a5c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  84483f0ce803450295c0968a3d360bf438ac06947d3251a380e52222f3a6ccc897d517f7d38e50ac12e75ce5820bc47fe54218dc6e4904f6200f8dc5c9a651ef

                                                                                                                                                                                                • C:\Users\Admin\Desktop\tron\resources\stage_6_optimize\defrag\update-smart-drivedb.exe
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  120KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8f34f1d709e1f9e71f77c228e126fe97

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b562ff5d1b3addf7a37784ee7bfec5c0eb32ecb3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  2c7d72e137c8cf826c31223512a13a56232866082f72219a5c99c18f2f768e30

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  8159dcc5c024ba6c2b3769cff4a17d30c208a6473273c25a6e395b79fd798a388d1ccb58423846867af93b11f79faefc3448c3421f7ae323240ad79d9abca546

                                                                                                                                                                                                • C:\logs\tron\tron.log
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2a3584cca46db061b145dca374bda69c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  795d7b072f01bfe2b6221b5143feb004afdb50f2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  cb37d138e39392070ebb2aeb17dd8e866832067b781018079933d126a5e08b06

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  81ee140f760418e6254ea1b8c62ee49e25096bfa5085eedeadac1236057c9670b12b538abef9f4a1a09f1bee5ee7e7206962c10b8c2b6c0f6bf1ce768a04aae6

                                                                                                                                                                                                • memory/632-3336-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/916-3368-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/964-3571-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  428KB

                                                                                                                                                                                                • memory/964-3562-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  428KB

                                                                                                                                                                                                • memory/1008-3500-0x0000000008C00000-0x00000000094A1000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8.6MB

                                                                                                                                                                                                • memory/1008-3496-0x00000000020E0000-0x00000000020E2000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  8KB

                                                                                                                                                                                                • memory/1064-3348-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/1192-3370-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/1192-3373-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/1420-3375-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/1420-3369-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/1584-3333-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/1984-3438-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                • memory/1984-3436-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                • memory/2308-3463-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3468-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3470-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3471-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3472-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3473-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3467-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3469-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3461-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2308-3462-0x000001F360A10000-0x000001F360A11000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                • memory/2380-3345-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/3428-3329-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  224KB

                                                                                                                                                                                                • memory/3428-3319-0x0000000070E00000-0x0000000070E26000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  152KB

                                                                                                                                                                                                • memory/3428-3317-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  224KB

                                                                                                                                                                                                • memory/3428-3318-0x000000006E5C0000-0x000000006E5CD000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/3432-3339-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/3508-3371-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/3508-3374-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/3916-3525-0x0000020172090000-0x00000201720B6000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  152KB

                                                                                                                                                                                                • memory/3916-3524-0x000002016FD80000-0x000002016FD8A000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40KB

                                                                                                                                                                                                • memory/3916-3523-0x0000020172020000-0x0000020172036000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  88KB

                                                                                                                                                                                                • memory/4224-3342-0x0000000000E20000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                • memory/4340-3401-0x0000025151DA0000-0x0000025151DC2000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  136KB

                                                                                                                                                                                                • memory/4376-3609-0x00000274C07D0000-0x00000274C07F0000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  128KB

                                                                                                                                                                                                • memory/4376-3588-0x00000274C01C0000-0x00000274C01E0000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  128KB

                                                                                                                                                                                                • memory/4376-3578-0x00000274C0400000-0x00000274C0420000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  128KB

                                                                                                                                                                                                • memory/4552-3354-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/4624-3752-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4624-3747-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4624-3756-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4624-3757-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4624-3758-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4624-3759-0x0000000140000000-0x00000001428AA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40.7MB

                                                                                                                                                                                                • memory/4776-3376-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/4776-3372-0x0000000000C70000-0x00000000012BA000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                • memory/4808-3441-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                • memory/4916-3542-0x000000001C1F0000-0x000000001C252000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  392KB

                                                                                                                                                                                                • memory/4916-3540-0x000000001C080000-0x000000001C11C000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  624KB

                                                                                                                                                                                                • memory/4916-3539-0x000000001BBB0000-0x000000001C07E000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4.8MB