Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 02:07

General

  • Target

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281.exe

  • Size

    865KB

  • MD5

    6f0604f8a16b94b61d714dfec11d0358

  • SHA1

    558828c2ead68ea5883655299a3f0bfad1981ae5

  • SHA256

    28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

  • SHA512

    76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

  • SSDEEP

    24576:drl6kD68JmlotQfAVnxag+/zxRlk4t4p5G5wJm1wr:Zl328U2yfAVnsgSWpg5km

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281.exe
    "C:\Users\Admin\AppData\Local\Temp\28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
      "C:\Users\Admin\AppData\Local\Temp\28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2988
              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2840
                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2708
                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:2296
                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                      10⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3028
                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1616
                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of WriteProcessMemory
                          PID:1572
                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of WriteProcessMemory
                            PID:2764
                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of WriteProcessMemory
                              PID:1728
                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of WriteProcessMemory
                                PID:2448
                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of WriteProcessMemory
                                  PID:2280
                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2772
                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1720
                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:2208
                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                          20⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:1320
                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:1700
                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:756
                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:2272
                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1960
                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:568
                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:2760
                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2452
                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:2576
                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:1508
                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:2444
                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:2896
                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:2200
                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3052
                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      PID:2680
                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        PID:1936
                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1664
                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            PID:3012
                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              PID:3016
                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2744
                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2000
                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1304
                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                      42⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1144
                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2184
                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                          44⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1796
                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1256
                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                              46⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2256
                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:696
                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                  48⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:564
                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                    49⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1628
                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                      50⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2128
                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1540
                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                          52⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2520
                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:628
                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                              54⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1748
                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1848
                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                  56⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1584
                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1444
                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                      58⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2496
                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2544
                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                          60⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2904
                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                            61⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2868
                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                              62⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1792
                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                63⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2472
                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                  64⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2736
                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                    65⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1532
                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                      66⤵
                                                                                                                                        PID:1660
                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                          67⤵
                                                                                                                                            PID:3056
                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                              68⤵
                                                                                                                                                PID:2936
                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                  69⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:3020
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                    70⤵
                                                                                                                                                      PID:2044
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                        71⤵
                                                                                                                                                          PID:776
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                            72⤵
                                                                                                                                                              PID:2344
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                73⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1984
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                  74⤵
                                                                                                                                                                    PID:2136
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                      75⤵
                                                                                                                                                                        PID:1072
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                          76⤵
                                                                                                                                                                            PID:768
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                              77⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2204
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                78⤵
                                                                                                                                                                                  PID:824
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                    79⤵
                                                                                                                                                                                      PID:1648
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                        80⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:2104
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                          81⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:1636
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                            82⤵
                                                                                                                                                                                              PID:1036
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                83⤵
                                                                                                                                                                                                  PID:2516
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                    84⤵
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:1476
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                      85⤵
                                                                                                                                                                                                        PID:972
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                          86⤵
                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                          PID:2804
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                            87⤵
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:2968
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                              88⤵
                                                                                                                                                                                                                PID:2032
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                  89⤵
                                                                                                                                                                                                                    PID:2916
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                      90⤵
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:2412
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                        91⤵
                                                                                                                                                                                                                          PID:2688
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                            92⤵
                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                            PID:484
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                              93⤵
                                                                                                                                                                                                                                PID:2324
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                  94⤵
                                                                                                                                                                                                                                    PID:2084
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                      95⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:3004
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                        96⤵
                                                                                                                                                                                                                                          PID:1904
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                            97⤵
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                              98⤵
                                                                                                                                                                                                                                                PID:1964
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                  99⤵
                                                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                      100⤵
                                                                                                                                                                                                                                                        PID:1264
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                          101⤵
                                                                                                                                                                                                                                                            PID:1752
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                              102⤵
                                                                                                                                                                                                                                                                PID:1852
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                  103⤵
                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                  PID:1812
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                    104⤵
                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                    PID:1716
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                      105⤵
                                                                                                                                                                                                                                                                        PID:2428
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                          106⤵
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:2360
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                            107⤵
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:1992
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                              108⤵
                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                              PID:2540
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                109⤵
                                                                                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                    110⤵
                                                                                                                                                                                                                                                                                      PID:1744
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                        111⤵
                                                                                                                                                                                                                                                                                          PID:2676
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                            112⤵
                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                            PID:2636
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                              113⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:2944
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                114⤵
                                                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                    115⤵
                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                    PID:2956
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                      116⤵
                                                                                                                                                                                                                                                                                                        PID:764
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                          117⤵
                                                                                                                                                                                                                                                                                                            PID:2248
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                              118⤵
                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                              PID:908
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                119⤵
                                                                                                                                                                                                                                                                                                                  PID:1076
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                    120⤵
                                                                                                                                                                                                                                                                                                                      PID:1260
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                        121⤵
                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                        PID:1344
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                          122⤵
                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                          PID:1084
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                            123⤵
                                                                                                                                                                                                                                                                                                                              PID:872
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                124⤵
                                                                                                                                                                                                                                                                                                                                  PID:1216
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                    125⤵
                                                                                                                                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                        126⤵
                                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                        PID:928
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                          127⤵
                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                          PID:288
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                            128⤵
                                                                                                                                                                                                                                                                                                                                              PID:2872
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                129⤵
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                PID:2700
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                  130⤵
                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:2240
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                    131⤵
                                                                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                    PID:2564
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                      132⤵
                                                                                                                                                                                                                                                                                                                                                        PID:2380
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                          133⤵
                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                          PID:1980
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                            134⤵
                                                                                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                            PID:2168
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                              135⤵
                                                                                                                                                                                                                                                                                                                                                                PID:956
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                  136⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2464
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                      137⤵
                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                      PID:2088
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                        138⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2040
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                            139⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2372
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                                140⤵
                                                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                PID:1516
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                                  141⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:2828
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                                      142⤵
                                                                                                                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                      PID:3060
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                                        143⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1840
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Milburr\Allene.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Milburr\Allene.exe"
                                                                                                                                                                                                                                                                                                                                                                                            144⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2036

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Anglophile

                                                                                                Filesize

                                                                                                481KB

                                                                                                MD5

                                                                                                3cb6abd40fba1eddd8a7dda9994ba7f7

                                                                                                SHA1

                                                                                                2c563fad704a5e5407f38aff2e47c72138944106

                                                                                                SHA256

                                                                                                4b2e35d8cd82164975b338e118ebfbd621d1afb5e768a12936f7f9d0b6c1b9e0

                                                                                                SHA512

                                                                                                ca9c2b1deaf0da7db93ad63cf98010ef28d5b07e50213984842996a14796ae88e774583f487510f1860cbdd5b58cf51523f928c8fde6622f80352cac6ba7b77f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\autD4EB.tmp

                                                                                                Filesize

                                                                                                414KB

                                                                                                MD5

                                                                                                cbdee7e56fe6e632838a31adf1435807

                                                                                                SHA1

                                                                                                9ac24bd12e4369785742e075f81b9b6a50ebabbd

                                                                                                SHA256

                                                                                                dc44aee08535cfca123fe35ec2ee62e4d0457a82a370f709e6bdc95b9f26f11c

                                                                                                SHA512

                                                                                                e058194d24bcbb56638e3e63e0e50d2f4fa2a6956dc57eaac73e11f215190940b5ab3744df567ffe1a29b7d324422b3ded9e339e1188f910bbc6ec32496e72a9

                                                                                              • \Users\Admin\AppData\Local\Milburr\Allene.exe

                                                                                                Filesize

                                                                                                865KB

                                                                                                MD5

                                                                                                6f0604f8a16b94b61d714dfec11d0358

                                                                                                SHA1

                                                                                                558828c2ead68ea5883655299a3f0bfad1981ae5

                                                                                                SHA256

                                                                                                28331e2705bf58bd76a9f8ba0f0a431b762eaf6e4284dbf12f1453dd3fecf281

                                                                                                SHA512

                                                                                                76ebd74ec7b965ff20aad25aa6c0dfc5b7efef087f6bd4bf6f0b2f08427ac65bf320305db16ff00cebc5bfc98c8f22014ed5e7c9cedd37a05721b330326c4eb3

                                                                                              • memory/564-478-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/564-486-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/568-275-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/568-265-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/628-527-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/628-520-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/696-477-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/696-469-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/756-243-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1144-435-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1144-427-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1256-460-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1304-418-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1304-426-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1320-222-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1444-551-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1508-318-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1508-308-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1540-502-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1540-510-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1572-127-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1572-137-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1584-544-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1616-116-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1616-126-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1628-493-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1664-384-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1700-223-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1700-233-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1720-191-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1720-201-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1728-158-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1748-534-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1792-586-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1796-453-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1796-445-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1848-535-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1920-81-0x00000000005F0000-0x00000000009F0000-memory.dmp

                                                                                                Filesize

                                                                                                4.0MB

                                                                                              • memory/1920-28-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1920-24-0x00000000005F0000-0x00000000009F0000-memory.dmp

                                                                                                Filesize

                                                                                                4.0MB

                                                                                              • memory/1936-375-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1936-367-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/1960-264-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2000-417-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2128-501-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2184-436-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2184-444-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2200-349-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2200-341-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2200-383-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2208-202-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2208-212-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2256-468-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2272-254-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2272-244-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2280-179-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2296-95-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2296-105-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2444-319-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2444-329-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2448-159-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2448-169-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2452-287-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2452-297-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2472-593-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2496-558-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2520-519-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2520-511-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2544-565-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2576-307-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2596-15-0x00000000009A0000-0x0000000000B7D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2596-0-0x00000000009A0000-0x0000000000B7D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2596-11-0x0000000002A10000-0x0000000002BED000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2596-7-0x0000000000B90000-0x0000000000F90000-memory.dmp

                                                                                                Filesize

                                                                                                4.0MB

                                                                                              • memory/2680-366-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2708-94-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2736-600-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2744-410-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2744-402-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2760-276-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2760-286-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2764-148-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2764-138-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2768-37-0x0000000000690000-0x0000000000A90000-memory.dmp

                                                                                                Filesize

                                                                                                4.0MB

                                                                                              • memory/2768-29-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2768-40-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2772-190-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2772-180-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2800-61-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2800-51-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2840-84-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2840-73-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2868-579-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2876-50-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2896-330-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2896-340-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2904-572-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2988-62-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/2988-72-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3012-392-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3016-393-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3016-401-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3028-115-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3052-358-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/3052-350-0x0000000000D40000-0x0000000000F1D000-memory.dmp

                                                                                                Filesize

                                                                                                1.9MB