Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-07-2021 14:50

General

  • Target

    9M1B.TMP.exe

  • Size

    751KB

  • MD5

    15f71f76e53975f8276b6736741342f3

  • SHA1

    b185723d4b783392dc0229cee1b3d682662cea37

  • SHA256

    d455b4adb3367a9f0dc67c1f4ff2371d5495eac4db016fbabe4fe8e3d61b2a06

  • SHA512

    4ad2b8f1220188ece7b66f9480f72fd90212ff75bb587d557187b6ed0039bfe7f74f957fc5ca3c5fa88457736eb78a93a64332c3b81e75e624dc777077681e02

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 50 IoCs
  • Enumerates processes with tasklist 1 TTPs 49 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 29 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9M1B.TMP.exe
    "C:\Users\Admin\AppData\Local\Temp\9M1B.TMP.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\787.tmp\798.tmp\799.bat C:\Users\Admin\AppData\Local\Temp\9M1B.TMP.exe"
      2⤵
      • Modifies extensions of user files
      • Enumerates connected drives
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\system32\reg.exe
        reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v msfdhs /f
        3⤵
        • Modifies registry key
        PID:5112
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo y"
        3⤵
          PID:3256
        • C:\Windows\system32\cacls.exe
          cacls "C:\Users\Admin\Music\*.*" /e /d everyone
          3⤵
            PID:3300
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo y"
            3⤵
              PID:3116
            • C:\Windows\system32\cacls.exe
              cacls "C:\Users\Admin\Downloads\*.*" /e /d everyone
              3⤵
                PID:1936
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo y"
                3⤵
                  PID:2332
                • C:\Windows\system32\cacls.exe
                  cacls "C:\Users\Admin\Links\*.*" /e /d everyone
                  3⤵
                    PID:4116
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo y"
                    3⤵
                      PID:4060
                    • C:\Windows\system32\cacls.exe
                      cacls "C:\Users\Admin\Favorites\*.*" /e /d everyone
                      3⤵
                        PID:4024
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo y"
                        3⤵
                          PID:4108
                        • C:\Windows\system32\cacls.exe
                          cacls "C:\Users\Admin\Documents\*.*" /e /d everyone
                          3⤵
                            PID:4036
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo y"
                            3⤵
                              PID:4056
                            • C:\Windows\system32\cacls.exe
                              cacls "C:\Users\Admin\Videos\*.*" /e /d everyone
                              3⤵
                                PID:4156
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                3⤵
                                  PID:4184
                                • C:\Windows\system32\cacls.exe
                                  cacls "C:\Users\Admin\Pictures\*.*" /e /d everyone
                                  3⤵
                                    PID:4168
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo y"
                                    3⤵
                                      PID:4228
                                    • C:\Windows\system32\cacls.exe
                                      cacls "C:\Users\Admin\Desktop\*.*" /e /d everyone
                                      3⤵
                                        PID:4208
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "mstray" /t REG_SZ /d "C:\Windows\system32\mstray.exe" /f
                                        3⤵
                                        • Adds Run key to start application
                                        PID:4244
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im explorer.exe
                                        3⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4280
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        3⤵
                                        • Enumerates connected drives
                                        • Checks SCSI registry key(s)
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:4376
                                      • C:\Windows\system32\mstray.exe
                                        C:\Windows\system32\mstray.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4400
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\F38.tmp\F39.tmp\F4A.bat C:\Windows\system32\mstray.exe"
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:192
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 3
                                            5⤵
                                            • Delays execution with timeout.exe
                                            PID:1956
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3640
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist
                                              6⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:8
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 3
                                            5⤵
                                            • Delays execution with timeout.exe
                                            PID:4112
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4260
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist
                                              6⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4252
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 3
                                            5⤵
                                            • Delays execution with timeout.exe
                                            PID:3332
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                            5⤵
                                              PID:4308
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist
                                                6⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4280
                                            • C:\Windows\system32\timeout.exe
                                              timeout /t 3
                                              5⤵
                                              • Delays execution with timeout.exe
                                              PID:4720
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                              5⤵
                                                PID:184
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2772
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 3
                                                5⤵
                                                • Delays execution with timeout.exe
                                                PID:3508
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                5⤵
                                                  PID:2936
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist
                                                    6⤵
                                                    • Enumerates processes with tasklist
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3852
                                                • C:\Windows\system32\timeout.exe
                                                  timeout /t 3
                                                  5⤵
                                                  • Delays execution with timeout.exe
                                                  PID:3648
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                  5⤵
                                                    PID:3544
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist
                                                      6⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3704
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 3
                                                    5⤵
                                                    • Delays execution with timeout.exe
                                                    PID:3472
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                    5⤵
                                                      PID:3528
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist
                                                        6⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3608
                                                    • C:\Windows\system32\timeout.exe
                                                      timeout /t 3
                                                      5⤵
                                                      • Delays execution with timeout.exe
                                                      PID:3344
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                      5⤵
                                                        PID:2272
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist
                                                          6⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2124
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 3
                                                        5⤵
                                                        • Delays execution with timeout.exe
                                                        PID:812
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                        5⤵
                                                          PID:748
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            6⤵
                                                            • Enumerates processes with tasklist
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1016
                                                        • C:\Windows\system32\timeout.exe
                                                          timeout /t 3
                                                          5⤵
                                                          • Delays execution with timeout.exe
                                                          PID:4000
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                          5⤵
                                                            PID:4032
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist
                                                              6⤵
                                                              • Enumerates processes with tasklist
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4268
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 3
                                                            5⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1720
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                            5⤵
                                                              PID:5096
                                                              • C:\Windows\system32\tasklist.exe
                                                                tasklist
                                                                6⤵
                                                                • Enumerates processes with tasklist
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3980
                                                            • C:\Windows\system32\timeout.exe
                                                              timeout /t 3
                                                              5⤵
                                                              • Delays execution with timeout.exe
                                                              PID:3268
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                              5⤵
                                                                PID:3076
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist
                                                                  6⤵
                                                                  • Enumerates processes with tasklist
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3712
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 3
                                                                5⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5104
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                5⤵
                                                                  PID:4280
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist
                                                                    6⤵
                                                                    • Enumerates processes with tasklist
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2840
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout /t 3
                                                                  5⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:5076
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                  5⤵
                                                                    PID:2472
                                                                    • C:\Windows\system32\tasklist.exe
                                                                      tasklist
                                                                      6⤵
                                                                      • Enumerates processes with tasklist
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3276
                                                                  • C:\Windows\system32\timeout.exe
                                                                    timeout /t 3
                                                                    5⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:3176
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                    5⤵
                                                                      PID:5068
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        tasklist
                                                                        6⤵
                                                                        • Enumerates processes with tasklist
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4996
                                                                    • C:\Windows\system32\timeout.exe
                                                                      timeout /t 3
                                                                      5⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4144
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                      5⤵
                                                                        PID:3728
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist
                                                                          6⤵
                                                                          • Enumerates processes with tasklist
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3720
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 3
                                                                        5⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:644
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                        5⤵
                                                                          PID:3900
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            tasklist
                                                                            6⤵
                                                                            • Enumerates processes with tasklist
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2936
                                                                        • C:\Windows\system32\timeout.exe
                                                                          timeout /t 3
                                                                          5⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3164
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                          5⤵
                                                                            PID:2148
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist
                                                                              6⤵
                                                                              • Enumerates processes with tasklist
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4360
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 3
                                                                            5⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3440
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                            5⤵
                                                                              PID:3880
                                                                              • C:\Windows\system32\tasklist.exe
                                                                                tasklist
                                                                                6⤵
                                                                                • Enumerates processes with tasklist
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2740
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout /t 3
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:3680
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                              5⤵
                                                                                PID:3500
                                                                                • C:\Windows\system32\tasklist.exe
                                                                                  tasklist
                                                                                  6⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3496
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 3
                                                                                5⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:3584
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                5⤵
                                                                                  PID:3408
                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                    tasklist
                                                                                    6⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4044
                                                                                • C:\Windows\system32\timeout.exe
                                                                                  timeout /t 3
                                                                                  5⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4688
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                  5⤵
                                                                                    PID:4656
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      tasklist
                                                                                      6⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:908
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 3
                                                                                    5⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1432
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                    5⤵
                                                                                      PID:2240
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist
                                                                                        6⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2272
                                                                                    • C:\Windows\system32\timeout.exe
                                                                                      timeout /t 3
                                                                                      5⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:8
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                      5⤵
                                                                                        PID:3116
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist
                                                                                          6⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          PID:1832
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 3
                                                                                        5⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2228
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                        5⤵
                                                                                          PID:5032
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist
                                                                                            6⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            PID:3924
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          timeout /t 3
                                                                                          5⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:4224
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                          5⤵
                                                                                            PID:4216
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist
                                                                                              6⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              PID:4012
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 3
                                                                                            5⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:504
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                            5⤵
                                                                                              PID:4072
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist
                                                                                                6⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:4208
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout /t 3
                                                                                              5⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:3980
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                              5⤵
                                                                                                PID:5096
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist
                                                                                                  6⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  PID:1216
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 3
                                                                                                5⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5004
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                5⤵
                                                                                                  PID:4860
                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                    tasklist
                                                                                                    6⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    PID:3076
                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                  timeout /t 3
                                                                                                  5⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:4440
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                  5⤵
                                                                                                    PID:4600
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      tasklist
                                                                                                      6⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:2704
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 3
                                                                                                    5⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:3252
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                    5⤵
                                                                                                      PID:3276
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        tasklist
                                                                                                        6⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        PID:3172
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout /t 3
                                                                                                      5⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:184
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                      5⤵
                                                                                                        PID:4160
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist
                                                                                                          6⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          PID:428
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 3
                                                                                                        5⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4024
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                        5⤵
                                                                                                          PID:4148
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist
                                                                                                            6⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:4144
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 3
                                                                                                          5⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:3732
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                          5⤵
                                                                                                            PID:3856
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist
                                                                                                              6⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              PID:644
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 3
                                                                                                            5⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:3860
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                            5⤵
                                                                                                              PID:4108
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                tasklist
                                                                                                                6⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                PID:3164
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              timeout /t 3
                                                                                                              5⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:1876
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                              5⤵
                                                                                                                PID:1256
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist
                                                                                                                  6⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:2388
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 3
                                                                                                                5⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:3668
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                5⤵
                                                                                                                  PID:4612
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist
                                                                                                                    6⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    PID:2672
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  timeout /t 3
                                                                                                                  5⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3564
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                  5⤵
                                                                                                                    PID:3880
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist
                                                                                                                      6⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:4708
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 3
                                                                                                                    5⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2856
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                    5⤵
                                                                                                                      PID:3680
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        tasklist
                                                                                                                        6⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        PID:4284
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      timeout /t 3
                                                                                                                      5⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:3436
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                      5⤵
                                                                                                                        PID:3500
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist
                                                                                                                          6⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          PID:3920
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 3
                                                                                                                        5⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:3532
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                        5⤵
                                                                                                                          PID:3608
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist
                                                                                                                            6⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            PID:4004
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout /t 3
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:3944
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                          5⤵
                                                                                                                            PID:3344
                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                              tasklist
                                                                                                                              6⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:2396
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 3
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:3872
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                            5⤵
                                                                                                                              PID:1904
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                tasklist
                                                                                                                                6⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:2272
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 3
                                                                                                                              5⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:3996
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                              5⤵
                                                                                                                                PID:2260
                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                  tasklist
                                                                                                                                  6⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  PID:1832
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 3
                                                                                                                                5⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4248
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                5⤵
                                                                                                                                  PID:4240
                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                    tasklist
                                                                                                                                    6⤵
                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                    PID:4252
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 3
                                                                                                                                  5⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1532
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                  5⤵
                                                                                                                                    PID:4364
                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                      tasklist
                                                                                                                                      6⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      PID:1124
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 3
                                                                                                                                    5⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:3260
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                    5⤵
                                                                                                                                      PID:1720
                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                        tasklist
                                                                                                                                        6⤵
                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                        PID:4228
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      timeout /t 3
                                                                                                                                      5⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:3268
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                      5⤵
                                                                                                                                        PID:3632
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          tasklist
                                                                                                                                          6⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          PID:4052
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 3
                                                                                                                                        5⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5084
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c tasklist|find /i "@[email protected]"
                                                                                                                                        5⤵
                                                                                                                                          PID:516
                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                            tasklist
                                                                                                                                            6⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            PID:3812
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          timeout /t 3
                                                                                                                                          5⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:3236
                                                                                                                                • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                                  "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1584
                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1852

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Persistence

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                2
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                3
                                                                                                                                T1112

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                3
                                                                                                                                T1012

                                                                                                                                Peripheral Device Discovery

                                                                                                                                2
                                                                                                                                T1120

                                                                                                                                System Information Discovery

                                                                                                                                4
                                                                                                                                T1082

                                                                                                                                Process Discovery

                                                                                                                                1
                                                                                                                                T1057

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\MiniworldRansom\@[email protected]
                                                                                                                                  MD5

                                                                                                                                  4fa99da1c78cfaa53253e55043e5f5d4

                                                                                                                                  SHA1

                                                                                                                                  ba8f4be3e782283cc0bacd20eab8a50960bd27a7

                                                                                                                                  SHA256

                                                                                                                                  a65554fbc7aded7f05894923c699c17b909f810a0a4ddf60cf053f07a190db85

                                                                                                                                  SHA512

                                                                                                                                  146da3fc2ca5825b04ceb398ae8d4e711ca77f6f3be6fb5ae7d35030b300e24d00ea8acbe8db2f5ecaebdaa07e7e3e1a84db595d07d061c1dc30d4291feb697f

                                                                                                                                • C:\MiniworldRansom\@[email protected]
                                                                                                                                  MD5

                                                                                                                                  4fa99da1c78cfaa53253e55043e5f5d4

                                                                                                                                  SHA1

                                                                                                                                  ba8f4be3e782283cc0bacd20eab8a50960bd27a7

                                                                                                                                  SHA256

                                                                                                                                  a65554fbc7aded7f05894923c699c17b909f810a0a4ddf60cf053f07a190db85

                                                                                                                                  SHA512

                                                                                                                                  146da3fc2ca5825b04ceb398ae8d4e711ca77f6f3be6fb5ae7d35030b300e24d00ea8acbe8db2f5ecaebdaa07e7e3e1a84db595d07d061c1dc30d4291feb697f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\787.tmp\2Y8U.TMP
                                                                                                                                  MD5

                                                                                                                                  a8b1f3a1ff16facab894394044460a67

                                                                                                                                  SHA1

                                                                                                                                  84807917cd43a75d295340263f34cde7655f90db

                                                                                                                                  SHA256

                                                                                                                                  c35eecb5533a63a7f9f0e32ce559f679e7207448f5be5ccbb2c368cd20aeaab1

                                                                                                                                  SHA512

                                                                                                                                  47fb76a21cecc65474ccd9c6b355afbb61aa482671a61682b6b2759f995bdaf166b97f6153513e7058beb107a24637254f854d58a34bacca80931558d4bd2425

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\787.tmp\3R9J.TMP
                                                                                                                                  MD5

                                                                                                                                  4fa99da1c78cfaa53253e55043e5f5d4

                                                                                                                                  SHA1

                                                                                                                                  ba8f4be3e782283cc0bacd20eab8a50960bd27a7

                                                                                                                                  SHA256

                                                                                                                                  a65554fbc7aded7f05894923c699c17b909f810a0a4ddf60cf053f07a190db85

                                                                                                                                  SHA512

                                                                                                                                  146da3fc2ca5825b04ceb398ae8d4e711ca77f6f3be6fb5ae7d35030b300e24d00ea8acbe8db2f5ecaebdaa07e7e3e1a84db595d07d061c1dc30d4291feb697f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\787.tmp\798.tmp\799.bat
                                                                                                                                  MD5

                                                                                                                                  e9b7f5e881a2acedaed2ab8a383ae868

                                                                                                                                  SHA1

                                                                                                                                  007dd77306674371ac941350e391f76b95d75892

                                                                                                                                  SHA256

                                                                                                                                  7f46a26b89ef1c5f291b2b5a389160ff00c072e90e8796a0ccd0818476fa7e43

                                                                                                                                  SHA512

                                                                                                                                  bdeb27b48621b5cef41c3c9329ba64c47347d6ee6489177ab2a9ca3a4529bd823f760dcec3d3f030bba517c6accc89d3277c6699a08d32fc33bec6b6e1860acd

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\787.tmp\@[email protected]
                                                                                                                                  MD5

                                                                                                                                  d2d51c6d6cc1cdd77ef953437e55086c

                                                                                                                                  SHA1

                                                                                                                                  2b4d4a9ff45540c137a426ea93d508c8364e1e9e

                                                                                                                                  SHA256

                                                                                                                                  6266559ecd24ef4be236373a0b059415d24ad689ad0a60ba7ee0ca0ee99d31b9

                                                                                                                                  SHA512

                                                                                                                                  440eb2ebb00a3008bf40d2a1a59ce88ca49db30c9fe8179e0947e5b75d6007678e54fc4c2bd1df6f5dfdc4629e7fa99d0039154b9d0904b8ef142f7e681aa7da

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\787.tmp\background.jpg
                                                                                                                                  MD5

                                                                                                                                  8caeb0ab9e567bbe2bb1d3a6f8871782

                                                                                                                                  SHA1

                                                                                                                                  c7a5522eccaab5c0d435cf32a982c24ec69ceda3

                                                                                                                                  SHA256

                                                                                                                                  1fead54464769a95c719c665083cd6022c2f8f85d8b865f5481a7ad09d4c1631

                                                                                                                                  SHA512

                                                                                                                                  3d2bb691304c873a8ace9ea8909cd466278487ac2af87fbbb973038e3d0e5bd24e74f85ef7158c1f44290ac21e52ad1ed3bfa1fa061c9fda0165f085c7880619

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F38.tmp\F39.tmp\F4A.bat
                                                                                                                                  MD5

                                                                                                                                  3f8ac701a1bdb8ce5a89f49c3071aff4

                                                                                                                                  SHA1

                                                                                                                                  84e76f63cf9f91495a5e7eb9220f10c51e4d828f

                                                                                                                                  SHA256

                                                                                                                                  2354202cdaf8d417b682ba1440e84f0aea6495fa4268fb306647a2ea22df9d56

                                                                                                                                  SHA512

                                                                                                                                  1a884548f1fb52d770ee2e1d88282bbc81a0bdbd67087e401efc7ede3afd3f3bc7424100a1e21cd718930d06671af3fe7a51e8812309846a6c9d2b3b49894045

                                                                                                                                • C:\Users\Public\Desktop\@[email protected]
                                                                                                                                  MD5

                                                                                                                                  4fa99da1c78cfaa53253e55043e5f5d4

                                                                                                                                  SHA1

                                                                                                                                  ba8f4be3e782283cc0bacd20eab8a50960bd27a7

                                                                                                                                  SHA256

                                                                                                                                  a65554fbc7aded7f05894923c699c17b909f810a0a4ddf60cf053f07a190db85

                                                                                                                                  SHA512

                                                                                                                                  146da3fc2ca5825b04ceb398ae8d4e711ca77f6f3be6fb5ae7d35030b300e24d00ea8acbe8db2f5ecaebdaa07e7e3e1a84db595d07d061c1dc30d4291feb697f

                                                                                                                                • C:\Windows\System32\mstray.exe
                                                                                                                                  MD5

                                                                                                                                  a8b1f3a1ff16facab894394044460a67

                                                                                                                                  SHA1

                                                                                                                                  84807917cd43a75d295340263f34cde7655f90db

                                                                                                                                  SHA256

                                                                                                                                  c35eecb5533a63a7f9f0e32ce559f679e7207448f5be5ccbb2c368cd20aeaab1

                                                                                                                                  SHA512

                                                                                                                                  47fb76a21cecc65474ccd9c6b355afbb61aa482671a61682b6b2759f995bdaf166b97f6153513e7058beb107a24637254f854d58a34bacca80931558d4bd2425

                                                                                                                                • memory/8-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/184-162-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/192-142-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/748-182-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/812-181-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1016-183-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1872-168-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1936-120-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1936-149-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/1956-144-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2124-179-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2196-184-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2272-178-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2332-121-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2772-163-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2840-160-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2936-166-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3116-119-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3176-164-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3256-117-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3300-118-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3332-157-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3344-177-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3452-176-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3472-173-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3496-172-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3508-165-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3528-174-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3544-170-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3608-175-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3640-147-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3648-169-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3704-171-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3852-167-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4000-185-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4024-124-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4032-186-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4036-126-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4056-127-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4060-123-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4108-125-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4112-153-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4116-122-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4124-150-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4156-128-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4168-130-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4184-129-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4208-156-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4208-132-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4228-131-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4244-137-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4244-188-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4252-155-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4260-154-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4268-187-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4280-138-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4280-159-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4308-158-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4376-139-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4376-146-0x0000000002640000-0x0000000002641000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/4400-140-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4720-161-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4912-180-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5012-114-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/5112-116-0x0000000000000000-mapping.dmp